Lucene search

K

Security Key Lifecycle Manager Security Vulnerabilities

cve
cve

CVE-2014-0872

The installation process in IBM Security Key Lifecycle Manager 2.5 stores unencrypted credentials, which might allow local users to obtain sensitive information by leveraging root access. IBM X-Force ID: 90988.

4.1CVSS

3.8AI Score

0.0004EPSS

2018-04-25 08:29 PM
25
cve
cve

CVE-2016-6092

IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 stores user credentials in plain in clear text which can be read by a local user.

6.2CVSS

6.2AI Score

0.001EPSS

2017-02-07 04:59 PM
30
cve
cve

CVE-2016-6093

IBM Tivoli Key Lifecycle Manager does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.

9.8CVSS

9.2AI Score

0.003EPSS

2017-06-08 09:29 PM
20
cve
cve

CVE-2016-6094

IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 generates an error message that includes sensitive information about its environment, users, or associated data.

4.3CVSS

4.4AI Score

0.0005EPSS

2017-02-07 04:59 PM
31
cve
cve

CVE-2016-6095

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.

9.8CVSS

9.2AI Score

0.004EPSS

2017-02-02 10:59 PM
29
cve
cve

CVE-2016-6096

IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

6.1CVSS

6AI Score

0.001EPSS

2017-02-07 04:59 PM
23
cve
cve

CVE-2016-6097

IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 allows web pages to be stored locally which can be read by another user on the system.

4CVSS

4AI Score

0.001EPSS

2017-02-07 04:59 PM
23
cve
cve

CVE-2016-6098

IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.

8.1CVSS

7.8AI Score

0.001EPSS

2017-06-08 09:29 PM
31
cve
cve

CVE-2016-6099

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system.

5.3CVSS

5.3AI Score

0.001EPSS

2017-02-02 10:59 PM
21
cve
cve

CVE-2016-6102

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM Reference #: 2000359.

3.7CVSS

4.1AI Score

0.001EPSS

2017-03-27 10:59 PM
23
cve
cve

CVE-2016-6103

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

8.8CVSS

8.5AI Score

0.001EPSS

2017-02-02 10:59 PM
18
cve
cve

CVE-2016-6104

IBM Tivoli Key Lifecycle Manager 2.5, and 2.6 could allow a remote attacker to upload arbitrary files, caused by the improper validation of file extensions, which could allow the attacker to execute arbitrary code on the vulnerable system.

7.2CVSS

7.5AI Score

0.009EPSS

2017-02-07 04:59 PM
27
cve
cve

CVE-2016-6105

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 do not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas.

8.2CVSS

8.2AI Score

0.001EPSS

2017-02-01 09:59 PM
24
4
cve
cve

CVE-2016-6116

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.

5.9CVSS

5.4AI Score

0.001EPSS

2017-02-02 10:59 PM
26
cve
cve

CVE-2016-6117

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 can be deployed with active debugging code that can disclose sensitive information.

5.3CVSS

5.6AI Score

0.001EPSS

2017-02-01 09:59 PM
20
4
cve
cve

CVE-2017-1664

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 133557.

5.9CVSS

5.8AI Score

0.001EPSS

2018-01-04 05:29 PM
30
cve
cve

CVE-2017-1665

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 133559.

5.9CVSS

6.2AI Score

0.001EPSS

2018-01-04 05:29 PM
49
cve
cve

CVE-2017-1666

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 133540.

8.1CVSS

7.8AI Score

0.002EPSS

2018-01-09 08:29 PM
31
cve
cve

CVE-2017-1668

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user...

6.1CVSS

5.8AI Score

0.001EPSS

2018-01-09 08:29 PM
28
cve
cve

CVE-2017-1669

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 133636.

3.7CVSS

3.8AI Score

0.001EPSS

2018-01-04 05:29 PM
28
cve
cve

CVE-2017-1670

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 133637.

9.8CVSS

9.2AI Score

0.002EPSS

2018-01-09 08:29 PM
27
cve
cve

CVE-2017-1671

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 133638.

7.5CVSS

7.3AI Score

0.002EPSS

2018-01-09 08:29 PM
27
cve
cve

CVE-2017-1672

IBM Tivoli Key Lifecycle Manager 2.6 and 2.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 133639.

8.8CVSS

8.4AI Score

0.001EPSS

2018-01-04 05:29 PM
30
cve
cve

CVE-2017-1673

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

6.1CVSS

5.8AI Score

0.001EPSS

2018-01-04 05:29 PM
28
cve
cve

CVE-2017-1727

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 discloses sensitive information in error messages that could aid an attacker in further attacks against the system. IBM X-Force ID: 134869.

4.3CVSS

4.5AI Score

0.001EPSS

2018-01-04 05:29 PM
31
cve
cve

CVE-2018-1738

IBM Security Key Lifecycle Manager 2.6, 2.7, 3.0 could allow an authenticated user to obtain highly sensitive information or jeopardize system integrity due to improper authentication mechanisms. IBM X-Force ID: 147907.

7.1CVSS

6.7AI Score

0.001EPSS

2018-10-11 12:29 PM
29
cve
cve

CVE-2018-1741

IBM Tivoli Key Lifecycle Manager 2.6, 2.7, and 3.0 does not properly limit the number or frequency of interaction which could be used to cause a denial of service, compromise program logic or other consequences. IBM X-Force ID: 148420.

6.5CVSS

6.3AI Score

0.001EPSS

2018-10-08 03:29 PM
28
cve
cve

CVE-2018-1742

IBM Tivoli Key Lifecycle Manager 2.6, 2.7, and 3.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 148421.

9.3CVSS

8.8AI Score

0.001EPSS

2018-10-08 03:29 PM
24
cve
cve

CVE-2018-1743

IBM Tivoli Key Lifecycle Manager 2.6, 2.7, and 3.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 148422.

5.3CVSS

5.1AI Score

0.001EPSS

2018-10-08 03:29 PM
20
cve
cve

CVE-2018-1744

IBM Security Key Lifecycle Manager 2.5, 2.6, 2.7, and 3.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 148423.

7.7CVSS

6.4AI Score

0.001EPSS

2018-10-15 01:29 PM
30
cve
cve

CVE-2018-1745

IBM Security Key Lifecycle Manager 2.7 and 3.0 could allow an unauthenticated user to restart the SKLM server due to missing authentication. IBM X-Force ID: 148424.

7.5CVSS

7.4AI Score

0.002EPSS

2018-10-11 12:29 PM
27
cve
cve

CVE-2018-1747

IBM Security Key Lifecycle Manager 2.5, 2.6, 2.7, and 3.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 148428.

7.1CVSS

6.7AI Score

0.001EPSS

2018-10-15 01:29 PM
27
cve
cve

CVE-2018-1749

IBM Tivoli Key Lifecycle Manager 2.6, 2.7, and 3.0 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 148484.

6.5CVSS

6.5AI Score

0.001EPSS

2018-10-08 03:29 PM
31
cve
cve

CVE-2018-1750

IBM Security Key Lifecycle Manager 3.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 148511.

8.1CVSS

7.4AI Score

0.001EPSS

2018-10-08 03:29 PM
22
cve
cve

CVE-2018-1751

IBM Security Key Lifecycle Manager 3.0 through 3.0.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 148512.

7.5CVSS

7.2AI Score

0.001EPSS

2019-01-23 04:00 PM
25
cve
cve

CVE-2018-1753

IBM Tivoli Key Lifecycle Manager 2.6, 2.7, and 3.0 generates an error message that includes sensitive information about its environment, users, or associated data. IBM X-Force ID: 148514.

4.3CVSS

4.6AI Score

0.0005EPSS

2018-10-08 03:29 PM
24
cve
cve

CVE-2019-4514

IBM Security Key Lifecycle Manager 2.6, 2.7, 3.0, and 3.0.1 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 165136.

5.3CVSS

4.8AI Score

0.001EPSS

2019-10-04 02:15 PM
122
cve
cve

CVE-2019-4515

IBM Security Key Lifecycle Manager 3.0 and 3.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 165137.

6.5CVSS

6.3AI Score

0.0005EPSS

2019-09-24 02:15 PM
24
cve
cve

CVE-2019-4564

IBM Security Key Lifecycle Manager 2.6, 2.7, 3.0, and 3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

6.1CVSS

5.8AI Score

0.001EPSS

2019-10-04 02:15 PM
122
cve
cve

CVE-2019-4565

IBM Security Key Lifecycle Manager 3.0 and 3.0.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 166626.

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-20 04:15 PM
111
cve
cve

CVE-2019-4566

IBM Security Key Lifecycle Manager 3.0 and 3.0.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 166627.

5.5CVSS

5AI Score

0.0004EPSS

2019-09-24 02:15 PM
30
cve
cve

CVE-2020-4567

IBM Tivoli Key Lifecycle Manager 3.0.1 and 4.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 184156.

9.8CVSS

8.8AI Score

0.007EPSS

2020-07-29 02:15 PM
28
cve
cve

CVE-2020-4568

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, and 4.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 184157.

5.5CVSS

5.1AI Score

0.0004EPSS

2020-11-10 03:15 PM
28
cve
cve

CVE-2020-4569

IBM Tivoli Key Lifecycle Manager 3.0.1 and 4.0 uses a protection mechanism that relies on the existence or values of an input, but the input can be modified by an untrusted actor in a way that bypasses the protection mechanism. IBM X-Force ID: 184158.

6.5CVSS

6.8AI Score

0.001EPSS

2020-07-29 02:15 PM
24
cve
cve

CVE-2020-4572

IBM Tivoli Key Lifecycle Manager 3.0.1 and 4.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 184179.

5.3CVSS

5.8AI Score

0.001EPSS

2020-07-29 02:15 PM
25
cve
cve

CVE-2020-4573

IBM Tivoli Key Lifecycle Manager 3.0.1 and 4.0 could disclose sensitive information due to responding to unauthenticated HTTP requests. IBM X-Force ID: 184180.

5.3CVSS

5.9AI Score

0.001EPSS

2020-07-29 02:15 PM
23
cve
cve

CVE-2020-4574

IBM Tivoli Key Lifecycle Manager does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 184181.

7.5CVSS

7.7AI Score

0.001EPSS

2020-07-29 02:15 PM
24
cve
cve

CVE-2020-4845

IBM Security Key Lifecycle Manager 3.0.1 and 4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 1...

5.4CVSS

5.6AI Score

0.001EPSS

2020-12-17 07:15 PM
20
cve
cve

CVE-2020-4846

IBM Security Key Lifecycle Manager 3.0.1 and 4.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 190290.

2.7CVSS

4.7AI Score

0.001EPSS

2020-12-17 07:15 PM
19
cve
cve

CVE-2021-38972

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-12 04:15 PM
24
Total number of security vulnerabilities70