CVE-2019-4045

medium

Description

IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241.

References

https://www.ibm.com/support/docview.wss?uid=ibm10870494

https://exchange.xforce.ibmcloud.com/vulnerabilities/156241

Details

Source: Mitre, NVD

Published: 2019-04-08

Updated: 2022-04-05

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Severity: Medium