5.3
CVSSv3

CVE-2019-4703

Published: 24/02/2020 Updated: 24/08/2020
CVSS v2 Base Score: 2.9 | Impact Score: 2.9 | Exploitability Score: 5.5
CVSS v3 Base Score: 5.3 | Impact Score: 3.6 | Exploitability Score: 1.6
VMScore: 258
Vector: AV:A/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

IBM Spectrum Protect Plus 10.1.0 and 10.5.0, when protecting Microsoft SQL or Microsoft Exchange, could allow an attacker with intimate knowledge of the system to obtain highly sensitive information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm spectrum protect plus