CVE-2019-4227

IBM MQ 8.0.0.4 - 8.0.0.12, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.0 - 9.1.2 AMQP Listeners could allow an unauthorized user to conduct a session fixation attack due to clients not being disconnected as they should. IBM X-Force ID: 159352.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*
cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*
cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*

Information

Published : 2019-10-04 07:15

Updated : 2022-12-02 11:39


NVD link : CVE-2019-4227

Mitre link : CVE-2019-4227


JSON object : View

CWE
CWE-384

Session Fixation

Advertisement

dedicated server usa

Products Affected

ibm

  • mq