Information Disclosure: Password Exposure in IBM Spectrum Protect Plus 10.1.2 Joblog

Information Disclosure: Password Exposure in IBM Spectrum Protect Plus 10.1.2 Joblog

CVE-2019-4385 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. This can result in an attacker gaining access to sensitive information as well as vSnap. IBM X-Force ID: 162173.

Learn more about our Web Application Penetration Testing UK.