4.3
CVE-2019-4257
- EPSS 0.16%
- Published 06.06.2019 21:29:01
- Last modified 21.11.2024 04:43:23
- Source psirt@us.ibm.com
- Teams watchlist Login
- Open Login
IBM InfoSphere Information Server 11.5 and 11.7 is affected by an information disclosure vulnerability. Sensitive information in an error message may be used to conduct further attacks against the system. IBM X-Force ID: 159945.
Data is provided by the National Vulnerability Database (NVD)
Ibm ≫ Infosphere Information Analyzer Version11.5
Ibm ≫ Infosphere Information Analyzer Version11.7
Ibm ≫ Infosphere Information Governance Catalog Version11.5
Ibm ≫ Infosphere Information Governance Catalog Version11.7
Ibm ≫ Infosphere Information Server On Cloud Version11.5
Ibm ≫ Infosphere Information Server On Cloud Version11.7
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.16% | 0.329 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 4.3 | 2.8 | 1.4 |
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
|
nvd@nist.gov | 4 | 8 | 2.9 |
AV:N/AC:L/Au:S/C:P/I:N/A:N
|
psirt@us.ibm.com | 4.3 | 2.8 | 1.4 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
|
CWE-209 Generation of Error Message Containing Sensitive Information
The product generates an error message that includes sensitive information about its environment, users, or associated data.