CVE-2019-4129

CVE-2019-4129

IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to obtain sensitive information, caused by an error message containing a stack trace. By creating an error with a stack trace, an attacker could exploit this vulnerability to potentially obtain details on the Operations Center architecture. IBM X-Force ID: 158279.

Source: CVE-2019-4129

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다