IBM Content Navigator 3.0CD is vulnerable to local file inclusion, allowing an attacker to access a configuration file in the ICN server. IBM X-Force ID: 160015.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-07-11T19:55:18.767762Z

Updated: 2024-09-17T00:36:38.186Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4263

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-11T20:15:13.523

Modified: 2023-02-03T20:38:20.853

Link: CVE-2019-4263

cve-icon Redhat

No data.