IBM FileNet Content Manager 5.5.2 and 5.5.3 in specific configurations, could log the web service user credentials into a log file that could be accessed by an administrator on the local machine. IBM X-Force ID: 166798.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-10-14T13:55:13.390910Z

Updated: 2024-09-17T01:06:18.571Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4572

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-14T14:15:10.277

Modified: 2019-10-16T20:00:30.737

Link: CVE-2019-4572

cve-icon Redhat

No data.