IBM Jazz for Service Management 1.1.3 and 1.1.3.2 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-force ID: 159032.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-07-05T00:00:00

Updated: 2019-07-15T07:06:04

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-4193

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-11T20:15:13.443

Modified: 2023-03-01T16:12:51.017


Link: CVE-2019-4193

JSON object: View

cve-icon Redhat Information

No data.

CWE