CVE-2019-4193

IBM Jazz for Service Management 1.1.3 and 1.1.3.2 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-force ID: 159032.
Configurations

Configuration 1

cpe:2.3:a:ibm:jazz_for_service_management:*:*:*:*:*:*:*:*

Information

Published : 2019-07-11 08:15

Updated : 2019-07-15 08:15


NVD link : CVE-2019-4193

Mitre link : CVE-2019-4193

Products Affected
No products.
CWE