IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-04-08T14:50:38.084656Z

Updated: 2024-09-17T01:56:35.278Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4045

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-08T15:29:02.217

Modified: 2022-04-05T20:30:57.157

Link: CVE-2019-4045

cve-icon Redhat

No data.