IBM PureApplication System 2.2.3.0 through 2.2.5.3 weakness in the implementation of locking feature in pattern editor. An attacker by intercepting the subsequent requests can bypass business logic to modify the pattern to unlocked state. IBM X-Force ID: 159416.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-06-26T14:35:18.000279Z

Updated: 2024-09-16T16:48:14.124Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4234

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-26T15:15:10.043

Modified: 2022-12-02T19:44:59.380

Link: CVE-2019-4234

cve-icon Redhat

No data.