5
CVSSv2

CVE-2018-1990

Published: 10/05/2019 Updated: 15/05/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

IBM Cloud App Management V2018.2.0, V2018.4.0, and V2018.4.1 could allow an malicious user to obtain sensitive configuration information using a specially crafted HTTP request. IBM X-Force ID: 154283.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm cloud app management 2018.4.0

ibm cloud app management 2018.4.1

ibm cloud app management 2018.2.0