CVE-2019-4385 (spectrum_protect_plus)

IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. This can result in an attacker gaining access to sensitive information as well as vSnap. IBM X-Force ID: 162173.
Source: NIST
CVE-2019-4385 (spectrum_protect_plus)