Page 2 of 13 results (0.028 seconds)

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

IBM Security Verify Governance 10.0, Identity Manager could allow a local privileged user to obtain sensitive information from source code. IBM X-Force ID: 257769. IBM Security Verify Governance 10.0, Identity Manager podría permitir que un usuario privilegiado local obtenga información confidencial del código fuente. ID de IBM X-Force: 257769. • https://exchange.xforce.ibmcloud.com/vulnerabilities/257769 https://www.ibm.com/support/pages/node/7050358 • CWE-540: Inclusion of Sensitive Information in Source Code CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

IBM Security Verify Governance, Identity Manager virtual appliance component 10.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 225078. El componente de dispositivo virtual IBM Security Verify Governance, Identity Manager 10.0.1 utiliza algoritmos criptográficos más débiles de lo esperado que podrían permitir a un atacante descifrar información altamente confidencial. ID de IBM X-Force: 225078. • https://exchange.xforce.ibmcloud.com/vulnerabilities/225078 https://www.ibm.com/support/pages/node/6857339 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

IBM Security Verify Governance, Identity Manager 10.01 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 224915. IBM Security Verify Governance, Identity Manager 10.01 podría permitir a un atacante remoto obtener información confidencial cuando se devuelve un mensaje de error técnico detallado en el navegador. Esta información podría usarse en futuros ataques contra el sistema. • https://exchange.xforce.ibmcloud.com/vulnerabilities/224915 https://www.ibm.com/support/pages/node/6849247 • CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

IBM Security Verify Governance, Identity Manager 10.0.1 stores sensitive information including user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 225007. IBM Security Verify Governance, Identity Manager 10.0.1 almacena información confidencial, incluidas las credenciales de usuario, en texto plano que puede ser leído por un usuario local privilegiado. ID de IBM X-Force: 225007. • https://exchange.xforce.ibmcloud.com/vulnerabilities/225007 https://www.ibm.com/support/pages/node/6849247 • CWE-312: Cleartext Storage of Sensitive Information CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

IBM Security Verify Governance, Identity Manager 10.0.1 stores user credentials in plain clear text which can be read by a remote authenticated user. IBM X-Force ID: 225009. IBM Security Verify Governance, Identity Manager 10.0.1 almacena las credenciales de usuario en texto plano que puede ser leído por un usuario autenticado remoto. ID de IBM X-Force: 225009. • https://exchange.xforce.ibmcloud.com/vulnerabilities/225009 https://www.ibm.com/support/pages/node/6849247 • CWE-256: Plaintext Storage of a Password CWE-522: Insufficiently Protected Credentials •