CVE-2024-45076 - CERT CVE
ID CVE-2024-45076
Sažetak IBM webMethods Integration 10.15 could allow an authenticated user to upload and execute arbitrary files which could be executed on the underlying operating system.
Reference
CVSS
Base: 9.9
Impact: 6.0
Exploitability:3.1
Pristup
VektorSloženostAutentikacija
NETWORK LOW LOW
Impact
PovjerljivostCjelovitostDostupnost
HIGH HIGH HIGH
CVSS vektor CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Zadnje važnije ažuriranje 06-09-2024 - 16:44
Objavljeno 04-09-2024 - 16:15