CVE-2019-4385

IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. This can result in an attacker gaining access to sensitive information as well as vSnap. IBM X-Force ID: 162173.
References
Link Resource
http://www.ibm.com/support/docview.wss?uid=ibm10886099 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/162173 VDB Entry Vendor Advisory
http://www.securityfocus.com/bid/108899 Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:*

Information

Published : 2019-06-19 07:15

Updated : 2023-01-30 08:51


NVD link : CVE-2019-4385

Mitre link : CVE-2019-4385


JSON object : View

CWE
CWE-522

Insufficiently Protected Credentials

Advertisement

dedicated server usa

Products Affected

ibm

  • spectrum_protect_plus