CVE-2020-4654

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated user to obtain sensitive information due to improper permission control. IBM X-Force ID: 186090.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sterling_file_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_file_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_file_gateway:*:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-Other

15 Oct 2021, 14:31

Type Values Removed Values Added
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/186090 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/186090 - VDB Entry, Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6497245 - (CONFIRM) https://www.ibm.com/support/pages/node/6497245 - Patch, Vendor Advisory
CWE CWE-863
CPE cpe:2.3:a:ibm:sterling_file_gateway:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5

08 Oct 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-08 18:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-4654

Mitre link : CVE-2020-4654

CVE.ORG link : CVE-2020-4654


JSON object : View

Products Affected

ibm

  • sterling_file_gateway