Vulnerability CVE-2020-4809


Published: 2021-09-23

Description:
IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189633.

Type:

CWE-922

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Edge application manager 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/189633
https://www.ibm.com/support/pages/node/6491631

Copyright 2024, cxsecurity.com

 

Back to Top