CVE-2020-4803

IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189535.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:edge_application_manager:4.2:*:*:*:*:*:*:*

History

28 Sep 2021, 21:16

Type Values Removed Values Added
References (CONFIRM) https://www.ibm.com/support/pages/node/6491625 - (CONFIRM) https://www.ibm.com/support/pages/node/6491625 - Patch, Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/189535 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/189535 - VDB Entry, Vendor Advisory
CWE CWE-922
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 3.3
CPE cpe:2.3:a:ibm:edge_application_manager:4.2:*:*:*:*:*:*:*

23 Sep 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-23 17:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-4803

Mitre link : CVE-2020-4803

CVE.ORG link : CVE-2020-4803


JSON object : View

Products Affected

ibm

  • edge_application_manager
CWE
CWE-922

Insecure Storage of Sensitive Information