Vulnerabilities > IBM > Security KEY Lifecycle Manager > 2.6.0.0

DATE CVE VULNERABILITY TITLE RISK
2019-10-04 CVE-2019-4564 Cross-site Scripting vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 2.6, 2.7, 3.0, and 3.0.1 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
6.1
2019-10-04 CVE-2019-4514 Information Exposure vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 2.6, 2.7, 3.0, and 3.0.1 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.3
2017-06-08 CVE-2016-6098 Improper Access Control vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
network
low complexity
ibm CWE-284
5.5
2017-06-08 CVE-2016-6093 Credentials Management vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-255
5.0
2017-02-07 CVE-2016-6097 Information Exposure vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 allows web pages to be stored locally which can be read by another user on the system.
local
low complexity
ibm CWE-200
2.1
2017-02-07 CVE-2016-6096 Cross-site Scripting vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2017-02-07 CVE-2016-6094 Information Exposure vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 generates an error message that includes sensitive information about its environment, users, or associated data.
network
low complexity
ibm CWE-200
4.0
2017-02-07 CVE-2016-6092 Information Exposure vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 stores user credentials in plain in clear text which can be read by a local user.
local
low complexity
ibm CWE-200
2.1