Lucene search

K
cve[email protected]CVE-2020-4957
HistoryMay 17, 2022 - 4:15 p.m.

CVE-2020-4957

2022-05-1716:15:08
CWE-200
web.nvd.nist.gov
40
6
ibm
security
identity
governance
intelligence
5.2.6
url parameters
vulnerability
information disclosure
cve-2020-4957
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.1%

IBM Security Identity Governance and Intelligence 5.2.6 could disclose sensitive information in URL parameters that could aid in future attacks against the system. IBM X-Force ID: 192208.

Affected configurations

Vulners
NVD
Node
ibmsecurity_identity_governance_and_intelligenceMatch5.2.6
VendorProductVersionCPE
ibmsecurity_identity_governance_and_intelligence5.2.6cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Identity Governance and Intelligence",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "5.2.6"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.1%

Related for CVE-2020-4957