CVE-2020-4787

CVE-2020-4787

IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 is vulnerable to server side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 189224.

Source: CVE-2020-4787

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다