Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Spectrum Protect Plus
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-3669 5 Debian, Fedoraproject, Ibm and 2 more 24 Debian Linux, Fedora, Spectrum Copy Data Management and 21 more 2023-02-12 N/A 5.5 MEDIUM
A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.
CVE-2019-4383 1 Ibm 1 Spectrum Protect Plus 2023-01-31 4.6 MEDIUM 6.7 MEDIUM
When using IBM Spectrum Protect Plus 10.1.0, 10.1.2, and 10.1.3 to protect Oracle or MongoDB databases, a redirected restore operation may result in an escalation of user privileges. IBM X-Force ID: 162165.
CVE-2019-4385 1 Ibm 1 Spectrum Protect Plus 2023-01-30 2.1 LOW 6.5 MEDIUM
IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. This can result in an attacker gaining access to sensitive information as well as vSnap. IBM X-Force ID: 162173.
CVE-2020-4497 1 Ibm 1 Spectrum Protect Plus 2022-12-20 N/A 5.9 MEDIUM
IBM Spectrum Protect Plus 10.1.0 through 10.1.12 discloses sensitive information due to unencrypted data being used in the communication flow between Spectrum Protect Plus vSnap and its agents. An attacker could obtain information using main in the middle techniques. IBM X-Force ID: 182106.
CVE-2019-4357 1 Ibm 1 Spectrum Protect Plus 2022-12-02 7.2 HIGH 6.7 MEDIUM
When using IBM Spectrum Protect Plus 10.1.0, 10.1.2, and 10.1.3 to protect Oracle, DB2 or MongoDB databases, a redirected restore operation specifying a target path may allow execution of arbitrary code on the system. IBM X-Force ID: 161667,
CVE-2022-40608 1 Ibm 1 Spectrum Protect Plus 2022-09-21 N/A 7.5 HIGH
IBM Spectrum Protect Plus 10.1.6 through 10.1.11 Microsoft File Systems restore operation can download any file on the target machine by manipulating the URL with a directory traversal attack. This results in the restore operation gaining access to files which the operator should not have access to. IBM X-Force ID: 235873.
CVE-2022-40234 1 Ibm 1 Spectrum Protect Plus 2022-09-21 N/A 5.9 MEDIUM
Versions of IBM Spectrum Protect Plus prior to 10.1.12 (excluding 10.1.12) include the private key information for a certificate inside the generated .crt file when uploading a TLS certificate to IBM Spectrum Protect Plus. If this generated .crt file is shared, an attacker can obtain the private key information for the uploaded certificate. IBM X-Force ID: 235718.
CVE-2021-29694 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2022-07-12 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Protect Plus 10.1.0 through 10.1.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 200258.
CVE-2020-4854 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2022-06-29 7.5 HIGH 9.8 CRITICAL
IBM Spectrum Protect Plus 10.1.0 thorugh 10.1.6 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 190454.
CVE-2022-22396 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2022-06-14 5.0 MEDIUM 7.5 HIGH
Credentials are printed in clear text in the IBM Spectrum Protect Plus 10.1.0.0 through 10.1.9.3 virgo log file in certain cases. Credentials could be the remote vSnap, offload targets, or VADP credentials depending on the operation performed. Credentials that are using API key or certificate are not printed. IBM X-Force ID: 222231.
CVE-2022-22354 2 Ibm, Linux 3 Spectrum Copy Data Management, Spectrum Protect Plus, Linux Kernel 2022-03-22 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Protect Plus 10.1.0.0 through 10.1.9.2 and IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.14.3 do not limit the length of a connection which could allow for a Slowloris HTTP denial of service attack to take place. This can cause the Admin Console to become unresponsive. IBM X-Force ID: 220485.
CVE-2021-39063 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2021-12-15 6.4 MEDIUM 9.1 CRITICAL
IBM Spectrum Protect Plus 10.1.0.0 through 10.1.8.x uses Cross-Origin Resource Sharing (CORS) which could allow an attacker to carry out privileged actions and retrieve sensitive information due to a misconfiguration in access control headers. IBM X-Force ID: 214956.
CVE-2021-39057 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2021-12-15 5.5 MEDIUM 8.1 HIGH
IBM Spectrum Protect Plus 10.1.0.0 through 10.1.8.x is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 214616.
CVE-2020-4496 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2021-12-15 4.3 MEDIUM 5.9 MEDIUM
The IBM Spectrum Protect Plus 10.1.0.0 through 10.1.8.x server connection to an IBM Spectrum Protect Plus workload agent is subject to a man-in-the-middle attack due to improper certificate validation. IBM X-Force ID: 182046.
CVE-2020-4783 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2021-07-21 4.3 MEDIUM 5.9 MEDIUM
IBM Spectrum Protect Plus 10.1.0 through 10.1.6 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 189214.
CVE-2020-4206 1 Ibm 1 Spectrum Protect Plus 2021-07-21 9.0 HIGH 8.8 HIGH
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a remote attacker to execute arbitrary commands on the system in the context of root user, caused by improper validation of user-supplied input. IBM X-Force ID: 174966.
CVE-2020-4477 1 Ibm 1 Spectrum Protect Plus 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 discloses highly sensitive information in plain text in the virgo log file which could be used in further attacks against the system. IBM X-Force ID: 181779.
CVE-2020-4471 1 Ibm 1 Spectrum Protect Plus 2021-07-21 6.4 MEDIUM 6.5 MEDIUM
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow an unauthenticated attacker to cause a denial of service or hijack DNS sessions by send a specially crafted HTTP command to the remote server. IBM X-Force ID: 181726.
CVE-2020-5022 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
IBM Spectrum Protect Plus 10.1.0 through 10.1.6 may allow unauthenticated and unauthorized access to VDAP proxy which can result in an attacker obtaining information they are not authorized to access. IBM X-Force ID: 193658.
CVE-2021-20490 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2021-06-30 2.1 LOW 5.5 MEDIUM
IBM Spectrum Protect Plus 10.1.0 through 10.1.8 could allow a local user to cause a denial of service due to insecure file permission settings. IBM X-Force ID: 197791.