Information Disclosure Vulnerability in IBM Insights Foundation for Energy 2.0

Information Disclosure Vulnerability in IBM Insights Foundation for Energy 2.0

CVE-2017-1342 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

IBM Insights Foundation for Energy 2.0 could reveal sensitive information in error messages to authenticated users that could e used to conduct further attacks. IBM X-Force ID: 126457.

Learn more about our User Device Pen Test.