356
VMScore

CVE-2019-4045

Published: 08/04/2019 Updated: 05/04/2022
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm business process manager

ibm business process manager 8.5.5.0

ibm business process manager 8.5.6.0

ibm business process manager 8.5.7.0

ibm business process manager 8.6.0.0

ibm business automation workflow