CVE-2019-4703

medium

Description

IBM Spectrum Protect Plus 10.1.0 and 10.5.0, when protecting Microsoft SQL or Microsoft Exchange, could allow an attacker with intimate knowledge of the system to obtain highly sensitive information.

References

https://www.ibm.com/support/pages/node/3177915

https://exchange.xforce.ibmcloud.com/vulnerabilities/172013

Details

Source: Mitre, NVD

Published: 2020-02-24

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 2.9

Vector: CVSS2#AV:A/AC:M/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium