Pattern Editor Locking Bypass Vulnerability in IBM PureApplication System

Pattern Editor Locking Bypass Vulnerability in IBM PureApplication System

CVE-2019-4234 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

IBM PureApplication System 2.2.3.0 through 2.2.5.3 weakness in the implementation of locking feature in pattern editor. An attacker by intercepting the subsequent requests can bypass business logic to modify the pattern to unlocked state. IBM X-Force ID: 159416.

Learn more about our Web Application Penetration Testing UK.