CVE-2019-4193

IBM Jazz for Service Management 1.1.3 and 1.1.3.2 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-force ID: 159032.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ibm:jazz_for_service_management:*:*:*:*:*:*:*:*
OR cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

01 Mar 2023, 16:12

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/109144 - (BID) http://www.securityfocus.com/bid/109144 - Broken Link
CPE cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
First Time Ibm aix
Linux
Linux linux Kernel
Microsoft windows
Microsoft

Information

Published : 2019-07-11 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4193

Mitre link : CVE-2019-4193

CVE.ORG link : CVE-2019-4193


JSON object : View

Products Affected

microsoft

  • windows

linux

  • linux_kernel

ibm

  • jazz_for_service_management
  • aix
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor