Lucene search

K
cveIbmCVE-2020-4248
HistoryMay 28, 2020 - 4:15 p.m.

CVE-2020-4248

2020-05-2816:15:11
CWE-209
ibm
web.nvd.nist.gov
74
ibm
security
identity governance
intelligence
5.2.6
vulnerability
ibm x-force
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

AI Score

3.3

Confidence

High

EPSS

0.001

Percentile

32.8%

IBM Security Identity Governance and Intelligence 5.2.6 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 175484.

Affected configurations

Nvd
Vulners
Node
ibmsecurity_identity_governance_and_intelligenceMatch5.2.6
VendorProductVersionCPE
ibmsecurity_identity_governance_and_intelligence5.2.6cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Identity Governance and Intelligence",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "5.2.6"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

AI Score

3.3

Confidence

High

EPSS

0.001

Percentile

32.8%

Related for CVE-2020-4248