CVE-2019-4045

IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
4.3 MEDIUM
NETWORK
LOW
LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
ibmCNA
4.3 MEDIUM
NETWORK
LOW
LOW
CVSS:3.0/AV:N/S:U/UI:N/AC:L/C:N/A:N/PR:L/I:L/RC:C/RL:O/E:U
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 34%
VendorProductVersion
ibmbusiness_automation_workflow
18.0.0.0 ≤
𝑥
≤ 18.0.0.2
ibmbusiness_process_manager
8.5.0.0 ≤
𝑥
≤ 8.5.0.2
ibmbusiness_process_manager
8.5.5.0
ibmbusiness_process_manager
8.5.6.0
ibmbusiness_process_manager
8.5.6.0:cf1
ibmbusiness_process_manager
8.5.6.0:cf2
ibmbusiness_process_manager
8.5.7.0
ibmbusiness_process_manager
8.5.7.0:cf201706
ibmbusiness_process_manager
8.6.0.0
ibmbusiness_process_manager
8.6.0.0:cf201712
ibmbusiness_process_manager
8.6.0.0:cf201803
𝑥
= Vulnerable software versions