CVE-2019-4227

IBM MQ 8.0.0.4 - 8.0.0.12, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.0 - 9.1.2 AMQP Listeners could allow an unauthorized user to conduct a session fixation attack due to clients not being disconnected as they should. IBM X-Force ID: 159352.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*
cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2019-10-04 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4227

Mitre link : CVE-2019-4227

CVE.ORG link : CVE-2019-4227


JSON object : View

Products Affected

ibm

  • mq
CWE
CWE-384

Session Fixation