Vulnerabilities > IBM > Security KEY Lifecycle Manager > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-03-21 CVE-2023-25684 SQL Injection vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
critical
9.8
2020-07-29 CVE-2020-4567 Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Security KEY Lifecycle Manager 3.0.1/4.0
IBM Tivoli Key Lifecycle Manager 3.0.1 and 4.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
network
low complexity
ibm CWE-307
critical
9.8
2018-10-08 CVE-2018-1742 Use of Hard-coded Credentials vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.6, 2.7, and 3.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
local
low complexity
ibm CWE-798
critical
9.3
2018-01-09 CVE-2017-1670 SQL Injection vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
critical
9.8
2017-06-08 CVE-2016-6093 Credentials Management vulnerability in IBM products
IBM Tivoli Key Lifecycle Manager does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-255
critical
9.8
2017-02-02 CVE-2016-6095 Improper Access Control vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
network
low complexity
ibm CWE-284
critical
9.8