Improper Encryption in IBM Resilient SOAR V38.0 Allows Local Privileged Attacker to Obtain Sensitive Information

Improper Encryption in IBM Resilient SOAR V38.0 Allows Local Privileged Attacker to Obtain Sensitive Information

CVE-2021-20567 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

IBM Resilient SOAR V38.0 could allow a local privileged attacker to obtain sensitive information due to improper or nonexisting encryption.IBM X-Force ID: 199239.

Learn more about our Web Application Penetration Testing UK.