CVE-2019-4485

IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164069.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:emptoris_contract_management:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:emptoris_sourcing:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:emptoris_spend_analysis:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-20 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4485

Mitre link : CVE-2019-4485

CVE.ORG link : CVE-2019-4485


JSON object : View

Products Affected

ibm

  • emptoris_sourcing
  • emptoris_spend_analysis
  • emptoris_contract_management
CWE
CWE-209

Generation of Error Message Containing Sensitive Information