CVE-2021-29780

IBM Resilient OnPrem v41.1 of IBM Security SOAR could allow an authenticated user to perform actions that they should not have access to due to improper input validation. IBM X-Force ID: 203085.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:resilient_security_orchestration_automation_and_response:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-19 16:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-29780

Mitre link : CVE-2021-29780

CVE.ORG link : CVE-2021-29780


JSON object : View

Products Affected

ibm

  • resilient_security_orchestration_automation_and_response
CWE
CWE-20

Improper Input Validation