CVE-2013-3018

CVE-2013-3018

The AXIS webapp in deploy-tomcat/axis in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.1.2 and 7.2.0 through 7.2.1.4 allows remote attackers to obtain sensitive configuration information via a direct request, as demonstrated by happyaxis.jsp. IBM X-Force ID: 84354.

Source: CVE-2013-3018

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다