CVE-2021-39053

IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to obtain sensitive information, caused by the improper handling of requests for Spectrum Copy Data Management Admin Console. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 214524.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ibm:spectrum_copy_data_management:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

15 Dec 2021, 17:13

Type Values Removed Values Added
References (CONFIRM) https://www.ibm.com/support/pages/node/6525554 - (CONFIRM) https://www.ibm.com/support/pages/node/6525554 - Patch, Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/214524 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/214524 - VDB Entry, Vendor Advisory
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:ibm:spectrum_copy_data_management:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

13 Dec 2021, 18:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-13 18:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39053

Mitre link : CVE-2021-39053

CVE.ORG link : CVE-2021-39053


JSON object : View

Products Affected

linux

  • linux_kernel

ibm

  • spectrum_copy_data_management