CVE-2019-4457

IBM Jazz Foundation 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, and 6.0.6.1 could allow an authenticated user to obtain sensitive information that could be used in further attacks against the system. IBM X-Force ID: 163654.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:jazz_foundation:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-19 16:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-4457

Mitre link : CVE-2019-4457

CVE.ORG link : CVE-2019-4457


JSON object : View

Products Affected

ibm

  • jazz_foundation