Lucene search

K
ibmIBM85E78FB543114900E93ECDE2DBFF6698740D2D8AADB1B66ACFCF81D9C7268CF3
HistoryApr 27, 2022 - 10:23 a.m.

Security Bulletin: Security vulnerabilities have been identified in IBM WebSphere Application Server used by IBM InfoSphere Master Data Management

2022-04-2710:23:01
www.ibm.com
14
ibm
websphere application server
information disclosure
vulnerability
infosphere master data management

EPSS

0

Percentile

5.1%

Summary

WebSphere Application Server is vulnerable to an information disclosure vulnerability

Vulnerability Details

CVEID:CVE-2020-4629
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a local user with specialized access to obtain sensitive information from a detailed technical error message. This information could be used in further attacks against the system. IBM X-Force ID: 185370.
CVSS Base score: 2.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185370 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
InfoSphere Master Data Management 11.6

Remediation/Fixes

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM InfoSphere Master Data Management v11.6
IBM WebSphere Application Server version 9.0.

Security Bulletin: WebSphere Application Server is vulnerable to an information disclosure vulnerability (CVE-2020-4629)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibminfosphere_master_data_managementMatch11.6
VendorProductVersionCPE
ibminfosphere_master_data_management11.6cpe:2.3:a:ibm:infosphere_master_data_management:11.6:*:*:*:*:*:*:*

EPSS

0

Percentile

5.1%

Related for 85E78FB543114900E93ECDE2DBFF6698740D2D8AADB1B66ACFCF81D9C7268CF3