IBM App Connect Enterprise Certified Container 1.0.0, 1.0.1, 1.0.2, 1.0.3, and 1.0.4 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 189219.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2020-11-03T13:25:21.789171Z

Updated: 2024-09-16T17:29:01.679Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4785

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-03T14:15:12.720

Modified: 2020-11-10T16:04:19.337

Link: CVE-2020-4785

cve-icon Redhat

No data.