CVE-2021-29665

CVE-2021-29665

IBM Security Verify Access 20.07 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with elevated privileges.

Source: CVE-2021-29665

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다