CVE-2019-4045

IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201712:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201803:*:*:*:*:*:*

History

05 Apr 2022, 20:30

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-noinfo

Information

Published : 2019-04-08 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4045

Mitre link : CVE-2019-4045

CVE.ORG link : CVE-2019-4045


JSON object : View

Products Affected

ibm

  • business_process_manager
  • business_automation_workflow