CVE-2019-4572

IBM FileNet Content Manager 5.5.2 and 5.5.3 in specific configurations, could log the web service user credentials into a log file that could be accessed by an administrator on the local machine. IBM X-Force ID: 166798.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:filenet_content_manager:5.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:filenet_content_manager:5.5.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-14 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4572

Mitre link : CVE-2019-4572

CVE.ORG link : CVE-2019-4572


JSON object : View

Products Affected

ibm

  • filenet_content_manager
CWE
CWE-532

Insertion of Sensitive Information into Log File