1 results (0.004 seconds)

CVSS: 2.1EPSS: 0%CPEs: 6EXPL: 0

IBM Tivoli Storage Manager for Databases: Data Protection for Microsoft SQL Server 7.1 before 7.1.2, Tivoli Storage Manager for Mail: Data Protection for Microsoft Exchange Server 7.1 before 7.1.2, and Tivoli Storage FlashCopy Manager 4.1 before 4.1.2 place cleartext passwords in exception messages, which allows physically proximate attackers to obtain sensitive information by reading GUI pop-up windows, a different vulnerability than CVE-2015-6557. Vulnerabilidad en IBM Tivoli Storage Manager for Databases: Data Protection for Microsoft SQL Server en 7.1 en versiones anteriores a 7.1.2, Tivoli Storage Manager for Mail: Data Protection for Microsoft Exchange Server en 7.1 en versiones anteriores a 7.1.2 y en Tivoli Storage FlashCopy Manager en 4.1 en versiones anteriores a 4.1.2, coloca las contraseñas en texto plano en mensajes de excepción, permite a atacantes físicamente próximos obtener información sensible mediante la lectura de las ventanas emergentes GUI, una vulnerabilidad diferente a CVE-2015-6557. • http://www-01.ibm.com/support/docview.wss?uid=swg1IT03480 http://www-01.ibm.com/support/docview.wss?uid=swg21963630 http://www.securitytracker.com/id/1033270 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •