CVE-2022-34161 – IBM CICS TX 11.1 is vulnerable to cross-site request forgery which could allow an attacker …

Vuln ID: CVE-2022-34161

Published:  2022-08-01  16:15:07Z

Description: IBM CICS TX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 229331.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):