CVE-2019-4263

IBM Content Navigator 3.0CD is vulnerable to local file inclusion, allowing an attacker to access a configuration file in the ICN server. IBM X-Force ID: 160015.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:content_navigator:3.0.0:*:*:*:continuous_delivery:*:*:*

History

No history.

Information

Published : 2019-07-11 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4263

Mitre link : CVE-2019-4263

CVE.ORG link : CVE-2019-4263


JSON object : View

Products Affected

ibm

  • content_navigator
CWE
CWE-829

Inclusion of Functionality from Untrusted Control Sphere