Tag : CVE-2021-20450

0 attack reports | 1 vulnerabilities

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2021-20450 4.3 May 3, 2024, 5:15 p.m. LOGO-VULNERABLEIBM Cognos Controller