IBM Security Identity Manager 6.0 and 7.0 could allow an attacker to create unexpected control flow paths through the application, potentially bypassing security checks. Exploitation of this weakness can result in a limited form of code injection. IBM X-Force ID: 156162.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-02-01T00:00:00

Updated: 2019-02-04T20:57:01

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-4038

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-02-04T21:29:01.737

Modified: 2022-12-03T14:42:38.203


Link: CVE-2019-4038

JSON object: View

cve-icon Redhat Information

No data.

CWE