IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to obtain sensitive information, caused by an error message containing a stack trace. By creating an error with a stack trace, an attacker could exploit this vulnerability to potentially obtain details on the Operations Center architecture. IBM X-Force ID: 158279.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-07-02T15:05:23.098566Z

Updated: 2024-09-16T22:20:14.365Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4129

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-02T15:15:11.447

Modified: 2022-12-09T16:25:40.453

Link: CVE-2019-4129

cve-icon Redhat

No data.