356
VMScore

CVE-2019-4484

Published: 20/08/2019 Updated: 02/12/2022
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

IBM Emptoris Sourcing 10.1.0 up to and including 10.1.3, IBM Contract Management 10.1.0 up to and including 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 up to and including 10.1.3 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164068.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm emptoris sourcing

ibm emptoris spend analysis

ibm emptoris contract management