Lucene search

K

Security Key Lifecycle Manager Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2016-6099

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system.

5.3CVSS

5.3AI Score

0.001EPSS

2017-02-02 10:59 PM
21
cve
cve

CVE-2016-6116

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.

5.9CVSS

5.4AI Score

0.001EPSS

2017-02-02 10:59 PM
26
cve
cve

CVE-2016-6117

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 can be deployed with active debugging code that can disclose sensitive information.

5.3CVSS

5.6AI Score

0.001EPSS

2017-02-01 09:59 PM
20
4
cve
cve

CVE-2017-1664

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 133557.

5.9CVSS

5.8AI Score

0.001EPSS

2018-01-04 05:29 PM
30
cve
cve

CVE-2017-1665

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 133559.

5.9CVSS

6.2AI Score

0.001EPSS

2018-01-04 05:29 PM
49
cve
cve

CVE-2018-1743

IBM Tivoli Key Lifecycle Manager 2.6, 2.7, and 3.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 148422.

5.3CVSS

5.1AI Score

0.001EPSS

2018-10-08 03:29 PM
20
cve
cve

CVE-2019-4514

IBM Security Key Lifecycle Manager 2.6, 2.7, 3.0, and 3.0.1 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 165136.

5.3CVSS

4.8AI Score

0.001EPSS

2019-10-04 02:15 PM
122
cve
cve

CVE-2019-4566

IBM Security Key Lifecycle Manager 3.0 and 3.0.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 166627.

5.5CVSS

5AI Score

0.0004EPSS

2019-09-24 02:15 PM
30
cve
cve

CVE-2020-4568

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, and 4.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 184157.

5.5CVSS

5.1AI Score

0.0004EPSS

2020-11-10 03:15 PM
28
cve
cve

CVE-2020-4572

IBM Tivoli Key Lifecycle Manager 3.0.1 and 4.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 184179.

5.3CVSS

5.8AI Score

0.001EPSS

2020-07-29 02:15 PM
25
cve
cve

CVE-2020-4573

IBM Tivoli Key Lifecycle Manager 3.0.1 and 4.0 could disclose sensitive information due to responding to unauthenticated HTTP requests. IBM X-Force ID: 184180.

5.3CVSS

5.9AI Score

0.001EPSS

2020-07-29 02:15 PM
23
cve
cve

CVE-2020-4845

IBM Security Key Lifecycle Manager 3.0.1 and 4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 1...

5.4CVSS

5.6AI Score

0.001EPSS

2020-12-17 07:15 PM
20
cve
cve

CVE-2021-38976

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 stores user credentials in plain clear text which can be read by a local user. X-Force ID: 212781.

5.5CVSS

5.1AI Score

0.0004EPSS

2021-11-15 04:15 PM
19
cve
cve

CVE-2021-38978

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle tech...

5.9CVSS

5.4AI Score

0.002EPSS

2021-11-15 04:15 PM
26
cve
cve

CVE-2021-38980

IBM Tivoli Key Lifecycle Manager (IBM Security Guardium Key Lifecycle Manager) 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the sys...

5.3CVSS

4.8AI Score

0.001EPSS

2021-11-23 08:15 PM
28
cve
cve

CVE-2021-38981

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 212788.

5.3CVSS

4.8AI Score

0.001EPSS

2021-11-15 04:15 PM
24
cve
cve

CVE-2021-38982

IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Fo...

5.4CVSS

5.2AI Score

0.001EPSS

2021-11-15 04:15 PM
30
cve
cve

CVE-2023-25688

IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 247606.

5.3CVSS

5.2AI Score

0.001EPSS

2023-03-22 06:15 AM
31
cve
cve

CVE-2023-25689

IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1 , and 4.1.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 24761...

5.3CVSS

5.2AI Score

0.001EPSS

2023-03-21 03:15 PM
28