CVE-2021-38980

IBM Tivoli Key Lifecycle Manager (IBM Security Guardium Key Lifecycle Manager) 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 212786.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:security_guardium_key_lifecycle_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_guardium_key_lifecycle_manager:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_key_lifecycle_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_key_lifecycle_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_key_lifecycle_manager:*:*:*:*:*:*:*:*
OR cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2021-11-23 12:15

Updated : 2021-11-24 12:58


NVD link : CVE-2021-38980

Mitre link : CVE-2021-38980


JSON object : View

CWE
CWE-209

Generation of Error Message Containing Sensitive Information

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows

ibm

  • security_guardium_key_lifecycle_manager
  • aix
  • security_key_lifecycle_manager

linux

  • linux_kernel