Friday, June 28, 2019

IBM Security Bulletin: IBM Robotic Process Automation Forgot-Password functionality is vulnerable to Brute-Force attacks (CVE-2019-4336)

IBM Robotic Process Automation Forgot-Password functionality is vulnerable to Brute-Force attacks

CVE(s): CVE-2019-4336

Affected product(s) and affected version(s):

Affected IBM Robotic Process Automation with Automation Anywhere Affected Versions
IBM Robotic Process Automation with Automation Anywhere 11.0

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://www.ibm.com/support/docview.wss?uid=ibm10884848
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/161411

The post IBM Security Bulletin: IBM Robotic Process Automation Forgot-Password functionality is vulnerable to Brute-Force attacks (CVE-2019-4336) appeared first on IBM PSIRT Blog.



from IBM Product Security Incident Response Team https://ift.tt/31ZgGNu

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.