IBM Jazz for Service Management 1.1.3 and 1.1.3.2 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-force ID: 159032.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-07-11T19:55:18.721409Z

Updated: 2024-09-16T17:58:44.822Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4193

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-11T20:15:13.443

Modified: 2023-03-01T16:12:51.017

Link: CVE-2019-4193

cve-icon Redhat

No data.