CVE-2019-4257

CVE-2019-4257

IBM InfoSphere Information Server 11.5 and 11.7 is affected by an information disclosure vulnerability. Sensitive information in an error message may be used to conduct further attacks against the system. IBM X-Force ID: 159945.

Source: CVE-2019-4257

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다