Vulnerabilities > IBM > Security KEY Lifecycle Manager > 3.0

DATE CVE VULNERABILITY TITLE RISK
2021-11-12 CVE-2021-38985 Improper Input Validation vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
network
low complexity
ibm CWE-20
4.0
2020-11-10 CVE-2020-4568 Insufficiently Protected Credentials vulnerability in IBM Security KEY Lifecycle Manager 3.0/3.0.1/4.0
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, and 4.0 stores user credentials in plain in clear text which can be read by a local user.
local
low complexity
ibm CWE-522
2.1
2019-10-04 CVE-2019-4564 Cross-site Scripting vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 2.6, 2.7, 3.0, and 3.0.1 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
6.1
2019-10-04 CVE-2019-4514 Information Exposure vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 2.6, 2.7, 3.0, and 3.0.1 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.3
2019-09-24 CVE-2019-4566 Cleartext Storage of Sensitive Information vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 3.0 and 3.0.1 stores user credentials in plain in clear text which can be read by a local user.
local
low complexity
ibm CWE-312
5.5
2019-09-20 CVE-2019-4565 Weak Password Requirements vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 3.0 and 3.0.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-521
7.5
2019-01-23 CVE-2018-1751 Inadequate Encryption Strength vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 3.0 through 3.0.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm linux microsoft CWE-326
5.0
2018-10-11 CVE-2018-1745 Missing Authentication for Critical Function vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 2.7 and 3.0 could allow an unauthenticated user to restart the SKLM server due to missing authentication.
network
low complexity
ibm CWE-306
7.8
2018-10-08 CVE-2018-1753 Information Exposure vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.6, 2.7, and 3.0 generates an error message that includes sensitive information about its environment, users, or associated data.
network
low complexity
ibm CWE-200
4.0
2018-10-08 CVE-2018-1750 Incorrect Permission Assignment for Critical Resource vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 3.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
network
low complexity
ibm CWE-732
5.5