CVE-2020-4381

IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.6 could allow an authenticated user to cause a denial of service during deployment or upgrade if GUI specific services are enabled. IBM X-Force ID: 179162.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:elastic_storage_server:*:*:*:*:*:*:*:*

Information

Published : 2020-08-19 01:15

Updated : 2020-08-25 06:38


NVD link : CVE-2020-4381

Mitre link : CVE-2020-4381

Products Affected
No products.