Sensitive Information Disclosure in IBM Jazz for Service Management 1.1.3 and 1.1.3.2

Sensitive Information Disclosure in IBM Jazz for Service Management 1.1.3 and 1.1.3.2

CVE-2019-4193 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

IBM Jazz for Service Management 1.1.3 and 1.1.3.2 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-force ID: 159032.

Learn more about our Cis Benchmark Audit For Server Software.