CVE-2019-4485

IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164069.
Configurations

Configuration 1

cpe:2.3:a:ibm:emptoris_sourcing:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:emptoris_spend_analysis:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:emptoris_contract_management:*:*:*:*:*:*:*:*

Information

Published : 2019-08-20 07:15

Updated : 2022-12-02 10:32


NVD link : CVE-2019-4485

Mitre link : CVE-2019-4485

Products Affected
No products.
CWE