Vulnerability CVE-2019-4484


Published: 2019-08-20

Description:
IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164068.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Emptoris sourcing 
IBM -> Emptoris spend analysis 
IBM -> Emptoris contract management 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/164068
https://www.ibm.com/support/docview.wss?uid=ibm10880221

Copyright 2024, cxsecurity.com

 

Back to Top