CVE-2019-4149

IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2 and IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03, V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06, and V8.5.6.0 through V8.5.6.0 CF2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158415.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201712:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201803:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-05 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4149

Mitre link : CVE-2019-4149

CVE.ORG link : CVE-2019-4149


JSON object : View

Products Affected

ibm

  • business_automation_workflow
  • business_process_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')