CVE-2022-42435

IBM Business Automation Workflow 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, and 22.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 238054.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:business_automation_workflow:21.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.1:if001:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.1:if002:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.1:if003:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.1:if004:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.1:if005:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if001:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if002:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if003:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if004:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if005:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if006:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if007:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if008:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if009:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if010:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if011:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if012:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if013:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if014:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if015:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if001:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if002:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if003:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if004:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if005:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if006:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if007:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if008:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if009:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if010:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if011:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:if012:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.1:if001:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.1:if002:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.1:if003:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.1:if004:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.1:if005:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.1:if006:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.1:if007:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.1:*:*:*:*:*:*:*

Information

Published : 2023-01-04 12:15

Updated : 2023-01-10 03:59


NVD link : CVE-2022-42435

Mitre link : CVE-2022-42435

Products Affected
No products.
CWE