Vulnerability CVE-2019-4385


Published: 2019-06-19

Description:
IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. This can result in an attacker gaining access to sensitive information as well as vSnap. IBM X-Force ID: 162173.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Spectrum protect plus 

 References:
http://www.ibm.com/support/docview.wss?uid=ibm10886099
http://www.securityfocus.com/bid/108899
https://exchange.xforce.ibmcloud.com/vulnerabilities/162173

Copyright 2024, cxsecurity.com

 

Back to Top