Lucene search

K
cveIbmCVE-2017-1269
HistoryJul 05, 2017 - 1:29 p.m.

CVE-2017-1269

2017-07-0513:29:00
CWE-89
ibm
web.nvd.nist.gov
31
ibm
security
guardium
10.0
10.1
sql injection
vulnerability
remote attacker
specially-crafted sql statements
database
ibm x-force
nvd
cve-2017-1269

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

53.4%

IBM Security Guardium 10.0 and 10.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-force ID: 124744

Affected configurations

Nvd
Vulners
Node
ibmsecurity_guardiumMatch10.0
OR
ibmsecurity_guardiumMatch10.0.1
OR
ibmsecurity_guardiumMatch10.1
OR
ibmsecurity_guardiumMatch10.1.2
VendorProductVersionCPE
ibmsecurity_guardium10.0cpe:2.3:a:ibm:security_guardium:10.0:*:*:*:*:*:*:*
ibmsecurity_guardium10.0.1cpe:2.3:a:ibm:security_guardium:10.0.1:*:*:*:*:*:*:*
ibmsecurity_guardium10.1cpe:2.3:a:ibm:security_guardium:10.1:*:*:*:*:*:*:*
ibmsecurity_guardium10.1.2cpe:2.3:a:ibm:security_guardium:10.1.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Guardium",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.0"
      },
      {
        "status": "affected",
        "version": "10.0.1"
      },
      {
        "status": "affected",
        "version": "10.1"
      },
      {
        "status": "affected",
        "version": "10.1.2"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

53.4%

Related for CVE-2017-1269