IBM Tivoli Key Lifecycle Manager does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 184181.
Threat-Mapped Scoring
Score: 1.8
Priority: P4 - Informational (Low)
S9 – Sabotage of System/App
EPSS
Score: 0.0015Percentile:
0.36375
CVSS Scoring
CVSS v3.1 Score: 7.5
Severity: HIGH
Mapped CWE(s)
CWE-521
: Weak Password Requirements
All CAPEC(s)
CAPEC-112 : Brute Force
CAPEC-16 : Dictionary-based Password Attack
CAPEC-49 : Password Brute Forcing
CAPEC-509 : Kerberoasting
CAPEC-55 : Rainbow Table Password Cracking
CAPEC-555 : Remote Services with Stolen Credentials
CAPEC-561 : Windows Admin Shares with Stolen Credentials
CAPEC-565 : Password Spraying
CAPEC-70 : Try Common or Default Usernames and Passwords
CAPEC(s) with Mapped TTPs
CAPEC-112 : Brute Force
Mapped TTPs:
CAPEC-49 : Password Brute Forcing
Mapped TTPs:
CAPEC-509 : Kerberoasting
Mapped TTPs:
CAPEC-55 : Rainbow Table Password Cracking
Mapped TTPs:
CAPEC-555 : Remote Services with Stolen Credentials
Mapped TTPs:
CAPEC-561 : Windows Admin Shares with Stolen Credentials
Mapped TTPs:
CAPEC-565 : Password Spraying
Mapped TTPs:
CAPEC-70 : Try Common or Default Usernames and Passwords
Mapped TTPs:
Mapped ATT&CK TTPs
T1110
: Brute Force
Kill Chain: credential-access
T1110.001
: Password Guessing
Kill Chain: credential-access
T1558.003
: Kerberoasting
Kill Chain: credential-access
T1110.002
: Password Cracking
Kill Chain: credential-access
T1021
: Remote Services
Kill Chain: lateral-movement
T1114.002
: Remote Email Collection
Kill Chain: collection
T1133
: External Remote Services
Kill Chain: persistence
T1021.002
: SMB/Windows Admin Shares
Kill Chain: lateral-movement
T1110.003
: Password Spraying
Kill Chain: credential-access
T1078.001
: Default Accounts
Kill Chain: defense-evasion
Malware
APTs Threat Group Associations
Campaigns
C0027
Operation Wocao
ArcaneDoor
SolarWinds Compromise
Operation CuckooBees
CostaRicto
2016 Ukraine Electric Power Attack
2015 Ukraine Electric Power Attack
Operation Dream Job
APT28 Nearest Neighbor Campaign
Night Dragon
Leviathan Australian Intrusions
Operation MidnightEclipse
C0032
HomeLand Justice
Cutting Edge
Affected Products
cpe:2.3:a:ibm:security_key_lifecycle_manager:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_key_lifecycle_manager:4.0:*:*:*:*:*:*:*
← Back to Home
BrownCoat Threat Intelligence Platform | 2025 Steve Gray — You Can’t Take the Sky from Me