Skip to content

IBM Edge 4.2 allows web pages to be stored locally which...

Low severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189633.

References

Published by the National Vulnerability Database Sep 23, 2021
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 30, 2023

Severity

Low

EPSS score

0.044%
(13th percentile)

Weaknesses

CVE ID

CVE-2020-4809

GHSA ID

GHSA-xg3v-w3xq-cxvq

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.