CVE-2019-4703

IBM Spectrum Protect Plus 10.1.0 and 10.5.0, when protecting Microsoft SQL or Microsoft Exchange, could allow an attacker with intimate knowledge of the system to obtain highly sensitive information.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:*

Information

Published : 2020-02-24 08:15

Updated : 2020-08-24 10:37


NVD link : CVE-2019-4703

Mitre link : CVE-2019-4703


JSON object : View

Advertisement

dedicated server usa

Products Affected

ibm

  • spectrum_protect_plus