CVE-2019-4234

IBM PureApplication System 2.2.3.0 through 2.2.5.3 weakness in the implementation of locking feature in pattern editor. An attacker by intercepting the subsequent requests can bypass business logic to modify the pattern to unlocked state. IBM X-Force ID: 159416.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:pureapplication_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-26 15:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-4234

Mitre link : CVE-2019-4234

CVE.ORG link : CVE-2019-4234


JSON object : View

Products Affected

ibm

  • pureapplication_system