IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, and 19.0.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 162770.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-08-20T19:30:25.574679Z

Updated: 2024-09-17T03:55:04.241Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4424

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-20T20:15:13.917

Modified: 2022-12-02T22:33:11.787

Link: CVE-2019-4424

cve-icon Redhat

No data.