Information Disclosure Vulnerability in IBM Spectrum Protect Plus

Information Disclosure Vulnerability in IBM Spectrum Protect Plus

CVE-2019-4703 · MEDIUM Severity

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

IBM Spectrum Protect Plus 10.1.0 and 10.5.0, when protecting Microsoft SQL or Microsoft Exchange, could allow an attacker with intimate knowledge of the system to obtain highly sensitive information.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.