CVE-2019-4515

IBM Security Key Lifecycle Manager 3.0 and 3.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 165137.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:security_key_lifecycle_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_key_lifecycle_manager:*:*:*:*:*:*:*:*

Information

Published : 2019-09-24 07:15

Updated : 2022-12-07 13:14


NVD link : CVE-2019-4515

Mitre link : CVE-2019-4515


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

ibm

  • security_key_lifecycle_manager