CVE-2019-4541

IBM Security Directory Server 6.4.0 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 165814.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_directory_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-04 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4541

Mitre link : CVE-2019-4541

CVE.ORG link : CVE-2019-4541


JSON object : View

Products Affected

ibm

  • security_directory_server