CVE-2022-35282

CVE-2022-35282

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker with local network access could exploit this vulnerability to obtain sensitive data.

Source: CVE-2022-35282

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다