Page 2 of 29 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1 could allow an authenticated user to perform actions that they should not have access to due to improper authorization. IBM X-Force ID: 247630. • https://exchange.xforce.ibmcloud.com/vulnerabilities/247630 https://www.ibm.com/support/pages/node/6962729 • CWE-863: Incorrect Authorization •

CVSS: 5.3EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1 , and 4.1.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 247618. • https://exchange.xforce.ibmcloud.com/vulnerabilities/247618 https://www.ibm.com/support/pages/node/6962729 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.3EPSS: 0%CPEs: 8EXPL: 0

IBM Tivoli Key Lifecycle Manager (IBM Security Guardium Key Lifecycle Manager) 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 212786. IBM Tivoli Key Lifecycle Manager (IBM Security Guardium Key Lifecycle Manager) versiones 3.0, 3.0.1, 4.0 y 4.1, podría permitir a un atacante remoto obtener información confidencial cuando un mensaje de error técnico detallado es devuelto en el navegador. Esta información podría ser usada en posteriores ataques contra el sistema. • https://exchange.xforce.ibmcloud.com/vulnerabilities/212786 https://www.ibm.com/support/pages/node/6518326 • CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 212793. IBM Tivoli Key Lifecycle Manager versiones 3.0, 3.0.1, 4.0 y 4.1, usa algoritmos criptográficos más débiles de lo esperado que podrían permitir a un atacante descifrar información altamente confidencial. IBM X-Force ID: 212793 • https://exchange.xforce.ibmcloud.com/vulnerabilities/212793 https://www.ibm.com/support/pages/node/6516032 • CWE-326: Inadequate Encryption Strength •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 212792. IBM Tivoli Key Lifecycle Manager versiones 3.0, 3.0.1, 4.0 y 4.1, usa algoritmos criptográficos más débiles de lo esperado que podrían permitir a un atacante descifrar información altamente confidencial. IBM X-Force ID: 212792 • https://exchange.xforce.ibmcloud.com/vulnerabilities/212792 https://www.ibm.com/support/pages/node/6516036 • CWE-326: Inadequate Encryption Strength •