CVE-2021-20567

IBM Resilient SOAR V38.0 could allow a local privileged attacker to obtain sensitive information due to improper or nonexisting encryption.IBM X-Force ID: 199239.
References
Configurations

Configuration 1


Information

Published : 2021-06-16 05:15

Updated : 2021-06-21 05:30


NVD link : CVE-2021-20567

Mitre link : CVE-2021-20567

CWE
CWE-311

Missing Encryption of Sensitive Data