CVE-2021-20567

IBM Resilient SOAR V38.0 could allow a local privileged attacker to obtain sensitive information due to improper or nonexisting encryption.IBM X-Force ID: 199239.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ibm:resilient_security_orchestration_automation_and_response:38.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux:-:*:*:*:*:*:*:*

History

21 Jun 2021, 17:30

Type Values Removed Values Added
References (CONFIRM) https://www.ibm.com/support/pages/node/6464039 - (CONFIRM) https://www.ibm.com/support/pages/node/6464039 - Patch, Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/199239 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/199239 - VDB Entry, Vendor Advisory
CPE cpe:2.3:o:redhat:linux:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:resilient_security_orchestration_automation_and_response:38.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 4.4
CWE CWE-311

16 Jun 2021, 17:47

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-16 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-20567

Mitre link : CVE-2021-20567

CVE.ORG link : CVE-2021-20567


JSON object : View

Products Affected

redhat

  • linux

ibm

  • resilient_security_orchestration_automation_and_response
CWE
CWE-311

Missing Encryption of Sensitive Data