CVE-2019-4257

IBM InfoSphere Information Server 11.5 and 11.7 is affected by an information disclosure vulnerability. Sensitive information in an error message may be used to conduct further attacks against the system. IBM X-Force ID: 159945.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:infosphere_information_governance_catalog:11.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server_on_cloud:11.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server_on_cloud:11.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_governance_catalog:11.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_analyzer:11.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_analyzer:11.5:*:*:*:*:*:*:*

Information

Published : 2019-06-06 14:29

Updated : 2023-02-03 12:40


NVD link : CVE-2019-4257

Mitre link : CVE-2019-4257


JSON object : View

CWE
CWE-209

Generation of Error Message Containing Sensitive Information

Advertisement

dedicated server usa

Products Affected

ibm

  • infosphere_information_analyzer
  • infosphere_information_server_on_cloud
  • infosphere_information_governance_catalog