Lucene search

K
ibmIBMB4A6F1C642B9CA26C73BE8CEB735F7DAD7A0C730ED756B91A21F23C79FA89339
HistoryApr 23, 2021 - 6:02 p.m.

Security Bulletin: IBM Planning Analytics Workspace is affected by a security vulnerability

2021-04-2318:02:53
www.ibm.com
7

0.001 Low

EPSS

Percentile

42.1%

Summary

The Planning Analytics Workspace component of IBM Planning Analytics is affected by a vulnerability. This has been addressed in IBM Planning Analytics Local v2.0 - Planning Analytics Workspace Release 63.

Vulnerability Details

CVEID:CVE-2020-4562
**DESCRIPTION:**IBM Planning Analytics could allow a remote attacker to obtain sensitive information by allowing cross-window communication with unrestricted target origin via documentation frames.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183904 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Planning Analytics 2.0

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical.

Download IBM Planning Analytics Local v2.0 - Planning Analytics Workspace Release 63 from Fix Central.

This Security Bulletin is applicable to IBM Planning Analytics 2.0 (Local).

The vulnerability has been addressed on IBM Planning Analytics Cloud and no further action is required.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm planning analytics localeq2.0

0.001 Low

EPSS

Percentile

42.1%

Related for B4A6F1C642B9CA26C73BE8CEB735F7DAD7A0C730ED756B91A21F23C79FA89339