CVE-2019-4515

CVE-2019-4515

IBM Security Key Lifecycle Manager 3.0 and 3.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 165137.

Source: CVE-2019-4515

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다