Product:

Edge_application_manager

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2021-09-23 CVE-2020-4941 IBM Edge 4.2 could reveal sensitive version information about the server from error pages that could aid an attacker in further attacks against the system. IBM X-Force ID: 191941. Edge_application_manager 4.3
2021-09-23 CVE-2020-4803 IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189535. Edge_application_manager 3.3
2021-09-23 CVE-2020-4805 IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189539. Edge_application_manager 3.3
2021-09-23 CVE-2020-4809 IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189633. Edge_application_manager 3.3
2021-04-05 CVE-2020-4792 IBM Edge 4.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 189441. Edge_application_manager 5.4