CVE-2019-4084

CVE-2019-4084

IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) could allow an authenticated user to obtain sensitive information from CLM Applications that could be used in further attacks against the system. IBM X-Force ID: 157384.

Source: CVE-2019-4084

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다