Vulnerabilities > IBM > Security KEY Lifecycle Manager > 2.5.0.0

DATE CVE VULNERABILITY TITLE RISK
2018-10-15 CVE-2018-1747 XXE vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 2.5, 2.6, 2.7, and 3.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2018-10-15 CVE-2018-1744 Path Traversal vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 2.5, 2.6, 2.7, and 3.0 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
4.0
2018-01-04 CVE-2017-1727 Information Exposure Through Log Files vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 discloses sensitive information in error messages that could aid an attacker in further attacks against the system.
network
low complexity
ibm CWE-532
4.0
2018-01-04 CVE-2017-1673 Cross-site Scripting vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-01-04 CVE-2017-1669 Information Exposure vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 stores sensitive information in URL parameters.
network
ibm CWE-200
4.3
2018-01-04 CVE-2017-1665 Inadequate Encryption Strength vulnerability in multiple products
IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
ibm debian CWE-326
4.3
2018-01-04 CVE-2017-1664 Inadequate Encryption Strength vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
ibm CWE-326
4.3
2017-06-08 CVE-2016-6098 Improper Access Control vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
network
low complexity
ibm CWE-284
5.5
2017-06-08 CVE-2016-6093 Credentials Management vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-255
5.0
2017-03-27 CVE-2016-6102 Information Exposure vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 stores sensitive information in URL parameters.
network
ibm CWE-200
4.3