CVE-2020-4918

IBM Cloud Pak System 2.3 could allow l local privileged user to disclose sensitive information due to an insecure direct object reference in sell service console for the Platform System Manager. IBM X-Force ID: 191392.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:cloud_pak_system:*:*:*:*:*:*:*:*

History

05 Jan 2021, 19:48

Type Values Removed Values Added
CWE CWE-434
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 4.4
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/191392 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/191392 - VDB Entry, Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6393554 - (CONFIRM) https://www.ibm.com/support/pages/node/6393554 - Patch, Vendor Advisory
CPE cpe:2.3:a:ibm:cloud_pak_system:*:*:*:*:*:*:*:*

04 Jan 2021, 15:15

Type Values Removed Values Added
Summary IBM Cloud Pak System 2.3 could allow l local privileged user to disclose sensitive information due to an insecure direct object reference in sell service console for the Platform System Manager. IBM X-Force ID: 191392. IBM Cloud Pak System 2.3 could allow l local privileged user to disclose sensitive information due to an insecure direct object reference in sell service console for the Platform System Manager. IBM X-Force ID: 191392.

04 Jan 2021, 14:35

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-04 14:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-4918

Mitre link : CVE-2020-4918

CVE.ORG link : CVE-2020-4918


JSON object : View

Products Affected

ibm

  • cloud_pak_system
CWE
CWE-639

Authorization Bypass Through User-Controlled Key