CVE-2024-45074 - IBM webMethods Integration Directory Traversal Vulnerability

1 month ago 15
ARTICLE AD BOX
CVE ID : CVE-2024-45074
Published : Sept. 4, 2024, 4:15 p.m. | 24 minutes ago
Description : IBM webMethods Integration 10.15 could allow an authenticated user to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article