CVE-2019-4045

CVE-2019-4045

IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241.

Source: CVE-2019-4045

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다