IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) could allow an authenticated user to obtain sensitive information from CLM Applications that could be used in further attacks against the system. IBM X-Force ID: 157384.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-06-27T13:45:29.805463Z

Updated: 2024-09-16T22:46:44.228Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4084

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-27T14:15:10.580

Modified: 2022-12-09T15:13:12.120

Link: CVE-2019-4084

cve-icon Redhat

No data.