Lucene search

K
cvelistIbmCVELIST:CVE-2019-4193
HistoryJul 11, 2019 - 7:55 p.m.

CVE-2019-4193

2019-07-1119:55:18
ibm
www.cve.org
3

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

AI Score

7.1

Confidence

High

EPSS

0.002

Percentile

58.8%

IBM Jazz for Service Management 1.1.3 and 1.1.3.2 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-force ID: 159032.

CNA Affected

[
  {
    "product": "Jazz for Service Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "1.1.3"
      },
      {
        "status": "affected",
        "version": "1.1.3.2"
      }
    ]
  }
]

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

AI Score

7.1

Confidence

High

EPSS

0.002

Percentile

58.8%

Related for CVELIST:CVE-2019-4193