Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Spectrum Protect For Virtual Environments
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1882 5 Apple, Ibm, Linux and 2 more 7 Macos, Aix, Spectrum Protect Backup-archive Client and 4 more 2022-04-11 1.9 LOW 4.7 MEDIUM
In a certain atypical IBM Spectrum Protect 7.1 and 8.1 configurations, the node password could be displayed in plain text in the IBM Spectrum Protect client trace file. IBM X-Force ID: 151968.
CVE-2018-1785 2 Apple, Ibm 3 Macos, Spectrum Protect Client, Spectrum Protect For Virtual Environments 2021-11-19 5.0 MEDIUM 7.5 HIGH
IBM Tivoli Storage Manager (IBM Spectrum Protect 7.1 and 8.1) uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive information. IBM X-Force ID: 148870.
CVE-2018-1545 2 Apple, Ibm 3 Macos, Spectrum Protect Client, Spectrum Protect For Virtual Environments 2021-11-19 5.0 MEDIUM 7.5 HIGH
IBM Tivoli Storage Manager (IBM Spectrum Protect 7.1 and 8.1) uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 142649.
CVE-2021-20532 2 Ibm, Microsoft 3 Spectrum Protect Backup-archive Client, Spectrum Protect For Virtual Environments, Windows 2021-04-30 7.2 HIGH 7.8 HIGH
IBM Spectrum Protect Client 8.1.0.0 through 8.1.11.0 could allow a local user to escalate their privileges to take full control of the system due to insecure directory permissions. IBM X-Force ID: 198811.
CVE-2018-1787 2 Ibm, Microsoft 3 Spectrum Protect Backup-archive Client, Spectrum Protect For Virtual Environments, Windows 2020-08-24 2.1 LOW 5.5 MEDIUM
IBM Spectrum Protect 7.1 and 8.1 is affected by a password exposure vulnerability caused by insecure file permissions. IBM X-Force ID: 148872.
CVE-2018-2025 1 Ibm 2 Spectrum Protect, Spectrum Protect For Virtual Environments 2019-12-05 3.6 LOW 4.4 MEDIUM
IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments 7.1 and 8.1 creates directories/files in the CIT sub directory that are read/writable by everyone. IBM X-Force ID: 155551.
CVE-2018-1447 1 Ibm 3 Spectrum Protect For Space Management, Spectrum Protect For Virtual Environments, Spectrum Protect Snapshot 2019-10-02 5.0 MEDIUM 8.1 HIGH
The GSKit (IBM Spectrum Protect 7.1 and 7.2) and (IBM Spectrum Protect Snapshot 4.1.3, 4.1.4, and 4.1.6) CMS KDB logic fails to salt the hash function resulting in weaker than expected protection of passwords. A weak password may be recovered. Note: After update the customer should change password to ensure the new password is stored more securely. Products should encourage customers to take this step as a high priority action. IBM X-Force ID: 139972.
CVE-2015-7429 1 Ibm 2 Spectrum Protect For Virtual Environments, Spectrum Protect Snapshot 2016-11-28 4.0 MEDIUM 8.5 HIGH
The Data Protection extension in the VMware GUI in IBM Tivoli Storage Manager for Virtual Environments: Data Protection for VMware (aka Spectrum Protect for Virtual Environments) 7.1 before 7.1.4 and Tivoli Storage FlashCopy Manager for VMware (aka Spectrum Protect Snapshot) 4.1 before 4.1.4 allows remote authenticated users to restore arbitrary virtual machines and consequently obtain sensitive information by visiting the vSphere inventory.
CVE-2015-7426 1 Ibm 2 Spectrum Protect For Virtual Environments, Spectrum Protect Snapshot 2016-01-07 10.0 HIGH 10.0 CRITICAL
The Data Protection extension in the VMware GUI in IBM Tivoli Storage Manager for Virtual Environments: Data Protection for VMware (aka Spectrum Protect for Virtual Environments) 7.1 before 7.1.3.0 and Tivoli Storage FlashCopy Manager for VMware (aka Spectrum Protect Snapshot) 4.1 before 4.1.3.0 allows remote attackers to execute arbitrary OS commands via unspecified vectors.