CVE-2019-4038

IBM Security Identity Manager 6.0 and 7.0 could allow an attacker to create unexpected control flow paths through the application, potentially bypassing security checks. Exploitation of this weakness can result in a limited form of code injection. IBM X-Force ID: 156162.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:security_identity_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_identity_manager:*:*:*:*:*:*:*:*

Information

Published : 2019-02-04 09:29

Updated : 2022-12-03 02:42


NVD link : CVE-2019-4038

Mitre link : CVE-2019-4038

Products Affected
No products.
CWE