CVE-2020-9645

CVE-2020-9645

Adobe Experience Manager versions 6.5 and earlier have a blind server-side request forgery (ssrf) vulnerability. Successful exploitation could lead to sensitive information disclosure.

Source: CVE-2020-9645

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다