Vulnerability CVE-2019-4705


Published: 2020-07-01

Description:
IBM Security Identity Manager Virtual Appliance 7.0.2 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 172015.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Security identity manager virtual appliance 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/172015
https://www.ibm.com/support/pages/node/6242348

Copyright 2024, cxsecurity.com

 

Back to Top