CVE-2020-4967

IBM Cloud Pak for Security (CP4S) 1.3.0.1 could disclose sensitive information through HTTP headers which could be used in further attacks against the system. IBM X-Force ID: 192425.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/192425 Mailing List VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6408662 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:cloud_pak_for_security:1.3.0.1:*:*:*:*:*:*:*

History

29 Jan 2021, 15:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 4.3
CPE cpe:2.3:a:ibm:cloud_pak_for_security:1.3.0.1:*:*:*:*:*:*:*
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/192425 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/192425 - Mailing List, VDB Entry, Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6408662 - (CONFIRM) https://www.ibm.com/support/pages/node/6408662 - Patch, Vendor Advisory
CWE CWE-200

27 Jan 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-27 13:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-4967

Mitre link : CVE-2020-4967

CVE.ORG link : CVE-2020-4967


JSON object : View

Products Affected

ibm

  • cloud_pak_for_security
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor