IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 220652.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2022-07-18T00:00:00

Updated: 2022-07-19T16:25:19

Reserved: 2022-01-03T00:00:00


Link: CVE-2022-22359

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-07-19T17:15:08.200

Modified: 2022-07-27T07:07:49.947


Link: CVE-2022-22359

JSON object: View

cve-icon Redhat Information

No data.

CWE