Lucene search

K
ibmIBMF2097F23AFDACEBE18501E4893A24E9D00480BDD1BCC92D7E0A7047E48629AF5
HistoryMay 08, 2019 - 12:10 p.m.

Security Bulletin: A vulnerability in IBM Cloud App Management V2018 could allow an attacker to obtain sensitive configuration information

2019-05-0812:10:01
www.ibm.com
6

EPSS

0.001

Percentile

34.6%

Summary

There is a vulnerability in IBM® Cloud App Management V2018. IBM Cloud App Management V2018 could allow an attacker to obtain sensitive configuration information using a specially crafted HTTP request. IBM® Cloud App Management has addressed the applicable CVE in a later version.

Vulnerability Details

CVEID: CVE-2018-1990 DESCRIPTION: IBM Cloud App Management V2018 could allow an attacker to obtain sensitive configuration information using a specially crafted HTTP request.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/154283&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Cloud App Management V2018.2.0
IBM Cloud App Management V2018.4.0
IBM Cloud App Management V2018.4.1

Remediation/Fixes

Install IBM Cloud App Management V2019.2.0 to address these security vulnerabilities. IBM Cloud App Management V2019.2.0 is available on IBM Passport Advantage.

Workarounds and Mitigations

None

EPSS

0.001

Percentile

34.6%

Related for F2097F23AFDACEBE18501E4893A24E9D00480BDD1BCC92D7E0A7047E48629AF5