CVE-2019-4572

CVE-2019-4572

IBM FileNet Content Manager 5.5.2 and 5.5.3 in specific configurations, could log the web service user credentials into a log file that could be accessed by an administrator on the local machine. IBM X-Force ID: 166798.

Source: CVE-2019-4572

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다