CVE-2016-6027 (sterling_secure_proxy)

CVE-2016-6027 (sterling_secure_proxy)

The Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 does not enable the HSTS protection mechanism, which makes it easier for remote attackers to obtain sensitive information or modify data by leveraging use of HTTP.

Source: CVE-2016-6027 (sterling_secure_proxy)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다