CVE-2019-4086

IBM Cloud Application Performance Management 8.1.4 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 157509.
Configurations

Configuration 1

cpe:2.3:a:ibm:application_performance_management:8.1.4:*:*:*:advanced_private:*:*:*
cpe:2.3:a:ibm:application_performance_management:8.1.4:*:*:*:base_private:*:*:*

Information

Published : 2019-09-17 07:15

Updated : 2022-12-09 03:25


NVD link : CVE-2019-4086

Mitre link : CVE-2019-4086

Products Affected
No products.
CWE
CWE-1021

Improper Restriction of Rendered UI Layers or Frames