Vulnerabilities > IBM > Security Guardium KEY Lifecycle Manager

DATE CVE VULNERABILITY TITLE RISK
2023-12-20 CVE-2023-47702 Path Traversal vulnerability in IBM Security Guardium KEY Lifecycle Manager 4.2.0
IBM Security Guardium Key Lifecycle Manager 4.3 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
critical
9.1
2023-12-20 CVE-2023-47703 Information Exposure Through an Error Message vulnerability in IBM Security Guardium KEY Lifecycle Manager 4.2.0
IBM Security Guardium Key Lifecycle Manager 4.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-209
5.3
2023-12-20 CVE-2023-47705 Improper Input Validation vulnerability in IBM Security Guardium KEY Lifecycle Manager 4.2.0
IBM Security Guardium Key Lifecycle Manager 4.3 could allow an authenticated user to manipulate username data due to improper input validation.
network
low complexity
ibm CWE-20
4.3
2023-12-20 CVE-2023-47707 Cross-site Scripting vulnerability in IBM Security Guardium KEY Lifecycle Manager 4.2.0
IBM Security Guardium Key Lifecycle Manager 4.3 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2023-12-20 CVE-2023-47704 Use of Hard-coded Credentials vulnerability in IBM Security Guardium KEY Lifecycle Manager 4.2.0
IBM Security Guardium Key Lifecycle Manager 4.3 contains plain text hard-coded credentials or other secrets in source code repository.
network
low complexity
ibm CWE-798
7.5
2023-12-20 CVE-2023-47706 Unrestricted Upload of File with Dangerous Type vulnerability in IBM Security Guardium KEY Lifecycle Manager 4.2.0
IBM Security Guardium Key Lifecycle Manager 4.3 could allow an authenticated user to upload files of a dangerous file type.
network
low complexity
ibm CWE-434
8.8
2021-11-23 CVE-2021-38980 Information Exposure Through an Error Message vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager (IBM Security Guardium Key Lifecycle Manager) 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-209
5.0
2021-11-15 CVE-2021-38974 Unspecified vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 could allow an authenticated user to cause a denial of service using specially crafted HTTP requests.
network
low complexity
ibm
4.0
2021-11-15 CVE-2021-38975 Information Exposure vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 could allow an authenticated user to to obtain sensitive information from a specially crafted HTTP request.
network
low complexity
ibm CWE-200
4.0
2021-11-15 CVE-2021-38976 Insufficiently Protected Credentials vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 stores user credentials in plain clear text which can be read by a local user.
local
low complexity
ibm CWE-522
2.1