CVE-2020-4897

IBM Emptoris Contract Management and IBM Emptoris Spend Analysis 10.1.0, 10.1.1, and 10.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 190988.
Configurations

Configuration 1

cpe:2.3:a:ibm:emptoris_contract_management:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:emptoris_contract_management:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:emptoris_contract_management:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:emptoris_spend_analysis:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:emptoris_spend_analysis:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:emptoris_spend_analysis:*:*:*:*:*:*:*:*

Information

Published : 2021-01-07 06:15

Updated : 2021-01-13 05:20


NVD link : CVE-2020-4897

Mitre link : CVE-2020-4897

Products Affected
No products.
CWE