CVE-2020-4917

IBM Cloud Pak System 2.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 191391.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:cloud_pak_system:*:*:*:*:*:*:*:*

Information

Published : 2021-01-04 02:15

Updated : 2021-01-05 06:51


NVD link : CVE-2020-4917

Mitre link : CVE-2020-4917

Products Affected
No products.
CWE