CVE-2020-4809

IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189633.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:edge_application_manager:4.2:*:*:*:*:*:*:*

Information

Published : 2021-09-23 05:15

Updated : 2021-09-28 09:05


NVD link : CVE-2020-4809

Mitre link : CVE-2020-4809

Products Affected
No products.
CWE