CVE-2019-4129

IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to obtain sensitive information, caused by an error message containing a stack trace. By creating an error with a stack trace, an attacker could exploit this vulnerability to potentially obtain details on the Operations Center architecture. IBM X-Force ID: 158279.
Configurations

Configuration 1

cpe:2.3:a:ibm:spectrum_protect_operations_center:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:spectrum_protect_operations_center:*:*:*:*:*:*:*:*

Information

Published : 2019-07-02 03:15

Updated : 2022-12-09 04:25


NVD link : CVE-2019-4129

Mitre link : CVE-2019-4129

Products Affected
No products.
CWE