IBM Business Automation Workflow 22.0.2, 23.0.1, 23.0.2, and 24.0.0 stores potentially sensitive information in log files under certain situations that could be read by an authenticated user. IBM X-Force ID: 284868.
History

Fri, 06 Sep 2024 15:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:enterprise_service_bus:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:*:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:-:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if002:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if005:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if006:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if007:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if008:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if009:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if010:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if011:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if012:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if013:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if014:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if015:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if016:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if017:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if028:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if029:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if030:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if031:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if032:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if033:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if034:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.1:*:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:enterprise_service_bus:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:23.0.1:*:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:23.0.2:*:*:*:containers:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2024-08-03T13:34:16.845Z

Updated: 2024-08-03T18:49:24.893Z

Reserved: 2024-06-13T21:43:46.667Z

Link: CVE-2024-38321

cve-icon Vulnrichment

Updated: 2024-08-03T18:49:22.213Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-03T14:15:48.013

Modified: 2024-09-06T14:50:53.583

Link: CVE-2024-38321

cve-icon Redhat

No data.