CVE-2019-4703

IBM Spectrum Protect Plus 10.1.0 and 10.5.0, when protecting Microsoft SQL or Microsoft Exchange, could allow an attacker with intimate knowledge of the system to obtain highly sensitive information.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-24 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4703

Mitre link : CVE-2019-4703

CVE.ORG link : CVE-2019-4703


JSON object : View

Products Affected

ibm

  • spectrum_protect_plus