CVE-2020-4809

IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189633.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:edge_application_manager:4.2:*:*:*:*:*:*:*

History

28 Sep 2021, 21:05

Type Values Removed Values Added
CWE CWE-922
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 3.3
CPE cpe:2.3:a:ibm:edge_application_manager:4.2:*:*:*:*:*:*:*
References (CONFIRM) https://www.ibm.com/support/pages/node/6491631 - (CONFIRM) https://www.ibm.com/support/pages/node/6491631 - Patch, Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/189633 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/189633 - VDB Entry, Vendor Advisory

23 Sep 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-23 17:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-4809

Mitre link : CVE-2020-4809

CVE.ORG link : CVE-2020-4809


JSON object : View

Products Affected

ibm

  • edge_application_manager
CWE
CWE-922

Insecure Storage of Sensitive Information