IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. This can result in an attacker gaining access to sensitive information as well as vSnap. IBM X-Force ID: 162173.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-06-19T13:30:19.838289Z

Updated: 2024-09-16T19:40:06.507Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4385

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-19T14:15:11.130

Modified: 2023-01-30T16:51:29.120

Link: CVE-2019-4385

cve-icon Redhat

No data.