IBM Security Key Lifecycle Manager 2.5, 2.6, 2.7, and 3.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 148428.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2018-10-15T13:00:00Z

Updated: 2024-09-17T03:03:07.047Z

Reserved: 2017-12-13T00:00:00

Link: CVE-2018-1747

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-15T13:29:00.967

Modified: 2019-10-09T23:39:00.587

Link: CVE-2018-1747

cve-icon Redhat

No data.