IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 could allow an authenticated user to obtain sensitive information about another user under nondefault configurations. IBM X-Force ID: 201779.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-06-28T15:55:25.283945Z

Updated: 2024-09-17T02:47:11.003Z

Reserved: 2021-03-31T00:00:00

Link: CVE-2021-29751

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-28T16:15:08.430

Modified: 2022-07-12T17:42:04.277

Link: CVE-2021-29751

cve-icon Redhat

No data.