Lucene search

K

Security Guardium Big Data Intelligence Security Vulnerabilities

cve
cve

CVE-2017-1768

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 generates an error message that includes sensitive information about its environment, users, or associated data. IBM X-Force ID: 136471.

4.3CVSS

4.3AI Score

0.001EPSS

2018-05-29 01:29 PM
21
cve
cve

CVE-2017-1774

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 136818.

5.3CVSS

4.8AI Score

0.001EPSS

2018-02-26 02:29 PM
20
cve
cve

CVE-2018-1369

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 137767.

3.7CVSS

3.8AI Score

0.001EPSS

2018-05-29 01:29 PM
18
cve
cve

CVE-2018-1370

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 137769.

5.4CVSS

5.1AI Score

0.0005EPSS

2018-05-29 01:29 PM
20
cve
cve

CVE-2018-1372

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 137772.

9.8CVSS

8.9AI Score

0.003EPSS

2018-02-27 05:29 PM
20
cve
cve

CVE-2018-1373

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 137773.

9.8CVSS

8.8AI Score

0.006EPSS

2018-03-02 05:29 PM
19
cve
cve

CVE-2018-1375

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 137776.

7.5CVSS

7.3AI Score

0.001EPSS

2018-05-29 01:29 PM
20
cve
cve

CVE-2018-1376

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-For...

6.1CVSS

5.8AI Score

0.001EPSS

2018-05-29 01:29 PM
16
cve
cve

CVE-2018-1377

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 137778.

7.8CVSS

7AI Score

0.0004EPSS

2018-02-26 02:29 PM
15
cve
cve

CVE-2018-1425

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 139003.

5.9CVSS

5.5AI Score

0.001EPSS

2018-02-27 05:29 PM
15
cve
cve

CVE-2019-4306

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 specifies permissions for a security-critical resource which could lead to the exposure of sensitive information or the modification of that resource by unintended parties. IBM X-Force ID: 160986.

6.5CVSS

6.1AI Score

0.001EPSS

2019-10-29 12:15 AM
44
cve
cve

CVE-2019-4307

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 160987.

5.5CVSS

5AI Score

0.0004EPSS

2019-10-29 12:15 AM
46
cve
cve

CVE-2019-4309

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses hard coded credentials which could allow a local user to obtain highly sensitive information. IBM X-Force ID: 161035.

5.5CVSS

5.1AI Score

0.0004EPSS

2019-10-29 12:15 AM
49
cve
cve

CVE-2019-4310

IBM Security Guardium Big Data Intelligence 4.0 (SonarG) uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 161036.

7.5CVSS

7.2AI Score

0.004EPSS

2019-08-20 07:15 PM
22
cve
cve

CVE-2019-4311

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 161037.

5.3CVSS

4.8AI Score

0.001EPSS

2019-10-29 12:15 AM
47
cve
cve

CVE-2019-4314

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 stores sensitive information in cleartext within a resource that might be accessible to another control sphere. IBM X-Force ID: 1610141.

7.5CVSS

7AI Score

0.001EPSS

2019-10-29 12:15 AM
46
cve
cve

CVE-2019-4329

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 161209.

4.3CVSS

4.5AI Score

0.001EPSS

2019-10-29 12:15 AM
51
cve
cve

CVE-2019-4330

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 does not set the secure attribute for cookies in HTTPS sessions, which could cause the user agent to send those cookies in plaintext over an HTTP session. IBM X-Force ID: 161210.

4.3CVSS

4.3AI Score

0.001EPSS

2019-10-29 12:15 AM
44
cve
cve

CVE-2019-4338

IBM Security Guardium Big Data Intelligence 4.0 (SonarG) does not properly restrict the size or amount of resources that are requested or influenced by an actor. This weakness can be used to consume more resources than intended. IBM X-Force ID: 161417.

7.5CVSS

7.2AI Score

0.001EPSS

2019-08-20 08:15 PM
19
cve
cve

CVE-2019-4339

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 161418.

7.5CVSS

7.2AI Score

0.001EPSS

2019-10-29 12:15 AM
44
cve
cve

CVE-2019-4340

IBM Security Guardium Big Data Intelligence 4.0 (SonarG) is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 161419.

8.2CVSS

8AI Score

0.001EPSS

2019-08-20 08:15 PM
18
cve
cve

CVE-2020-4254

IBM Security Guardium Big Data Intelligence 1.0 (SonarG) uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 175560.

7.5CVSS

7.2AI Score

0.001EPSS

2020-10-16 05:15 PM
15