CVE-2019-4385

CVE-2019-4385

IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. This can result in an attacker gaining access to sensitive information as well as vSnap. IBM X-Force ID: 162173.

Source: CVE-2019-4385

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다