CVE-2016-9716

IBM InfoSphere Master Data Management Server 11.0, 11.3, 11.4, 11.5, and 11.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 119729.

Date published : 2017-07-31

http://www.securityfocus.com/bid/100026

http://www.ibm.com/support/docview.wss?uid=swg22006610