CVE-2019-4385

IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. This can result in an attacker gaining access to sensitive information as well as vSnap. IBM X-Force ID: 162173.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:*

Information

Published : 2019-06-19 02:15

Updated : 2023-01-30 04:51


NVD link : CVE-2019-4385

Mitre link : CVE-2019-4385

Products Affected
CWE