CVE-2020-4850

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
IBM Spectrum Scale 1.1.1.0 through 1.1.8.4 Transparent Cloud Tiering could allow a remote attacker to obtain sensitive information, caused by the leftover files after configuration. IBM X-Force ID: 190298.
Overview
  • CVE ID
  • CVE-2020-4850
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-05-20T15:15:07
  • Last Modified Date
  • 2021-05-25T19:28:46
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:gpfs.tct.server:1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:gpfs.tct.server:1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:gpfs.tct.server:1.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:gpfs.tct.server:1.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:gpfs.tct.server:1.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:gpfs.tct.server:1.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:gpfs.tct.server:1.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:gpfs.tct.server:1.1.8:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/190298 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6454787 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:14:53 Added to TrackCVE
2022-12-05 02:41:12 2021-05-20T15:15Z 2021-05-20T15:15:07 CVE Published Date updated
2022-12-05 02:41:12 2021-05-25T19:28:46 CVE Modified Date updated
2022-12-05 02:41:12 Analyzed Vulnerability Status updated