Vulnerabilities > IBM > Storage Virtualize

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2023-47700 Improper Certificate Validation vulnerability in IBM Storage Virtualize 8.6
IBM SAN Volume Controller, IBM Storwize, IBM FlashSystem and IBM Storage Virtualize 8.6 products could allow a remote attacker to spoof a trusted system that would not be correctly validated by the Storwize server.
network
low complexity
ibm CWE-295
7.5
2023-12-14 CVE-2023-43042 Unspecified vulnerability in IBM Storage Virtualize 8.3
IBM SAN Volume Controller, IBM Storwize, IBM FlashSystem and IBM Storage Virtualize 8.3 products use default passwords for a privileged user.
network
low complexity
ibm
7.5