IBM Tivoli Application Dependency Discovery Manager 7.2.2 and 7.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 11029.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2018-08-15T15:00:00Z

Updated: 2024-09-16T19:25:00.237Z

Reserved: 2017-12-13T00:00:00

Link: CVE-2018-1455

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-15T15:29:00.250

Modified: 2019-10-09T23:38:29.553

Link: CVE-2018-1455

cve-icon Redhat

No data.