CVE List

CVE-2020-4897

Moderate 5.3

IBM Emptoris Contract Management and IBM Emptoris Spend Analysis 10.1.0, 10.1.1, and 10.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 190988.

Published January 7, 2021.

Affected software

Get alerts for IBM Emptoris Spend Analysis

Reference links