CVE Vulnerabilities

CVE-2019-4045

Published: Apr 08, 2019 | Modified: Apr 05, 2022
CVSS 3.x
4.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241.

Affected Software

Name Vendor Start Version End Version
Business_automation_workflow Ibm 18.0.0.0 (including) 18.0.0.2 (including)
Business_process_manager Ibm 8.5.0.0 (including) 8.5.0.2 (including)
Business_process_manager Ibm 8.5.5.0 (including) 8.5.5.0 (including)
Business_process_manager Ibm 8.5.6.0 (including) 8.5.6.0 (including)
Business_process_manager Ibm 8.5.6.0-cf1 (including) 8.5.6.0-cf1 (including)
Business_process_manager Ibm 8.5.6.0-cf2 (including) 8.5.6.0-cf2 (including)
Business_process_manager Ibm 8.5.7.0 (including) 8.5.7.0 (including)
Business_process_manager Ibm 8.5.7.0-cf201706 (including) 8.5.7.0-cf201706 (including)
Business_process_manager Ibm 8.6.0.0 (including) 8.6.0.0 (including)
Business_process_manager Ibm 8.6.0.0-cf201712 (including) 8.6.0.0-cf201712 (including)
Business_process_manager Ibm 8.6.0.0-cf201803 (including) 8.6.0.0-cf201803 (including)

References