CVE-2019-4308

IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 could allow an authenticated user to obtain sensitive information from error messages IBM X-Force ID: 161034.
Configurations

Configuration 1

cpe:2.3:a:ibm:emptoris_sourcing:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:emptoris_spend_analysis:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:emptoris_contract_management:*:*:*:*:*:*:*:*

Information

Published : 2019-08-20 07:15

Updated : 2023-01-31 09:18


NVD link : CVE-2019-4308

Mitre link : CVE-2019-4308

Products Affected
No products.
CWE