Vulnerability CVE-2019-4703


Published: 2020-02-24

Description:
IBM Spectrum Protect Plus 10.1.0 and 10.5.0, when protecting Microsoft SQL or Microsoft Exchange, could allow an attacker with intimate knowledge of the system to obtain highly sensitive information.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:A/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.9/10
2.9/10
5.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Spectrum protect 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/172013
https://www.ibm.com/support/pages/node/3177915

Copyright 2024, cxsecurity.com

 

Back to Top