CVE-2019-4038

CVE-2019-4038

IBM Security Identity Manager 6.0 and 7.0 could allow an attacker to create unexpected control flow paths through the application, potentially bypassing security checks. Exploitation of this weakness can result in a limited form of code injection. IBM X-Force ID: 156162.

Source: CVE-2019-4038

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다