Information Disclosure Vulnerability in IBM InfoSphere Information Server 11.5 and 11.7

Information Disclosure Vulnerability in IBM InfoSphere Information Server 11.5 and 11.7

CVE-2019-4257 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

IBM InfoSphere Information Server 11.5 and 11.7 is affected by an information disclosure vulnerability. Sensitive information in an error message may be used to conduct further attacks against the system. IBM X-Force ID: 159945.

Learn more about our Cis Benchmark Audit For Server Software.