CVE

CVE-2019-4234

CVE-2019-4234

IBM PureApplication System 2.2.3.0 through 2.2.5.3 weakness in the implementation of locking feature in pattern editor. An attacker by intercepting the subsequent requests can bypass business logic to modify the pattern to unlocked state. IBM X-Force ID: 159416.

Source: CVE-2019-4234

Exit mobile version