Lucene search

K
cveIbmCVE-2019-4485
HistoryAug 20, 2019 - 7:15 p.m.

CVE-2019-4485

2019-08-2019:15:17
CWE-209
ibm
web.nvd.nist.gov
24
ibm
emptoris
sourcing
contract management
spend analysis
cve-2019-4485
nvd
x-force id
164069
information security
vulnerability
error message
sensitive information
attack vector

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

19.6%

IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164069.

Affected configurations

Nvd
Vulners
Node
ibmemptoris_contract_managementRange10.1.010.1.3
OR
ibmemptoris_sourcingRange10.1.010.1.3
OR
ibmemptoris_spend_analysisRange10.1.010.1.3
VendorProductVersionCPE
ibmemptoris_contract_management*cpe:2.3:a:ibm:emptoris_contract_management:*:*:*:*:*:*:*:*
ibmemptoris_sourcing*cpe:2.3:a:ibm:emptoris_sourcing:*:*:*:*:*:*:*:*
ibmemptoris_spend_analysis*cpe:2.3:a:ibm:emptoris_spend_analysis:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Contract Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.1.0"
      },
      {
        "status": "affected",
        "version": "10.1.3"
      }
    ]
  },
  {
    "product": "Emptoris Spend Analysis",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.1.0"
      },
      {
        "status": "affected",
        "version": "10.1.3"
      }
    ]
  },
  {
    "product": "Emptoris Sourcing",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.1.0"
      },
      {
        "status": "affected",
        "version": "10.1.3"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

19.6%

Related for CVE-2019-4485