IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to obtain sensitive information, caused by the improper handling of requests for Spectrum Copy Data Management Admin Console. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 214524.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-12-13T17:55:32.405225Z

Updated: 2024-09-17T00:06:24.685Z

Reserved: 2021-08-16T00:00:00

Link: CVE-2021-39053

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-13T18:15:08.120

Modified: 2021-12-15T17:13:15.087

Link: CVE-2021-39053

cve-icon Redhat

No data.