CVE-2016-9714

IBM InfoSphere Master Data Management Server 10.1, 11.0, 11.3, 11.4, 11.5, and 11.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 119727.

Date published : 2017-07-31

http://www.ibm.com/support/docview.wss?uid=swg22006608

https://exchange.xforce.ibmcloud.com/vulnerabilities/119727