CVE-2019-4484

CVE-2019-4484

IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164068.

Source: CVE-2019-4484

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다