CVE-2020-4809

IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189633.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:edge_application_manager:4.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-09-23 17:15

Updated : 2024-02-28 18:48


NVD link : CVE-2020-4809

Mitre link : CVE-2020-4809

CVE.ORG link : CVE-2020-4809


JSON object : View

Products Affected

ibm

  • edge_application_manager
CWE
CWE-922

Insecure Storage of Sensitive Information