Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-35282: IBM WebSphere Application Server server-side request forgery CVE-2022-35282 Vulnerability Report

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker with local network access could exploit this vulnerability to obtain sensitive data.

CVE
#vulnerability#web#ssrf#ibm

{{’LEARN_MORE_LABEL’ | translate}}

{{’LABEL_REQUEST_ACCESS’ | translate}} {{’LEARN_MORE_LABEL’ | translate}}

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907