IBM Emptoris Contract Management and IBM Emptoris Spend Analysis 10.1.0, 10.1.1, and 10.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 190988.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2021-01-06T00:00:00

Updated: 2021-01-07T17:40:29

Reserved: 2019-12-30T00:00:00


Link: CVE-2020-4897

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-07T18:15:13.700

Modified: 2021-01-13T17:20:13.937


Link: CVE-2020-4897

JSON object: View

cve-icon Redhat Information

No data.

CWE