Lucene search

K

Spectrum Protect For Space Management Security Vulnerabilities - 2023

cve
cve

CVE-2023-33832

IBM Spectrum Protect 8.1.0.0 through 8.1.17.0 could allow a local user to cause a denial of service due to due to improper time-of-check to time-of-use functionality. IBM X-Force ID: 256012.

6.2CVSS

4.6AI Score

0.0004EPSS

2023-07-19 01:15 AM
27
cve
cve

CVE-2023-40368

IBM Storage Protect 8.1.0.0 through 8.1.19.0 could allow a privileged user to obtain sensitive information from the administrative command line client. IBM X-Force ID: 263456.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-20 07:15 PM
28