CVE-2019-4572 - CERT CVE
ID CVE-2019-4572
Sažetak IBM FileNet Content Manager 5.5.2 and 5.5.3 in specific configurations, could log the web service user credentials into a log file that could be accessed by an administrator on the local machine. IBM X-Force ID: 166798.
Reference
CVSS
Base: 2.1
Impact: 2.9
Exploitability:3.9
Pristup
VektorSloženostAutentikacija
LOCAL LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL NONE NONE
CVSS vektor AV:L/AC:L/Au:N/C:P/I:N/A:N
Zadnje važnije ažuriranje 16-10-2019 - 20:00
Objavljeno 14-10-2019 - 14:15