IBM Resilient SOAR V38.0 could allow a local privileged attacker to obtain sensitive information due to improper or nonexisting encryption.IBM X-Force ID: 199239.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-06-16T16:15:22.901340Z

Updated: 2024-09-17T04:04:49.071Z

Reserved: 2020-12-17T00:00:00

Link: CVE-2021-20567

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-16T17:15:07.817

Modified: 2021-06-21T17:30:19.933

Link: CVE-2021-20567

cve-icon Redhat

No data.