CVE-2019-4703

CVE-2019-4703

IBM Spectrum Protect Plus 10.1.0 and 10.5.0, when protecting Microsoft SQL or Microsoft Exchange, could allow an attacker with intimate knowledge of the system to obtain highly sensitive information.

Source: CVE-2019-4703

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다