Lucene search

K

Security Guardium Security Vulnerabilities

cve
cve

CVE-2015-5043

diag in IBM Security Guardium 8.2 before p6015, 9.0 before p6015, 9.1, 9.5, and 10.0 before p6015 allows local users to obtain root access via unspecified key sequences.

6.2AI Score

0.0004EPSS

2015-11-08 10:59 PM
31
cve
cve

CVE-2016-0238

IBM Security Guardium 9.0, 9.1, 9.5, 10.0, and 10.1 transmits sensitive data in cleartext in the query of the request. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 110409

3.7CVSS

3.8AI Score

0.001EPSS

2017-07-05 01:29 PM
23
cve
cve

CVE-2016-0242

IBM Security Guardium 10.x through 10.1 before p100 allows remote authenticated users to obtain sensitive information by reading an Application Error message.

4.3CVSS

4AI Score

0.001EPSS

2016-10-22 03:59 AM
25
cve
cve

CVE-2016-0246

Cross-site scripting (XSS) vulnerability in IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

6.1CVSS

5.8AI Score

0.001EPSS

2016-10-22 03:59 AM
21
cve
cve

CVE-2016-0247

IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows local users to obtain sensitive cleartext information via unspecified vectors, as demonstrated by password information.

7.8CVSS

7.2AI Score

0.0004EPSS

2016-10-22 03:59 AM
28
cve
cve

CVE-2016-0248

IBM Security Guardium 9.0 before p700 and 10.0 before p100 allows man-in-the-middle attackers to obtain sensitive query-string information from SSL sessions via unspecified vectors.

3.7CVSS

3.8AI Score

0.001EPSS

2016-09-26 04:59 AM
28
cve
cve

CVE-2016-0249

SQL injection vulnerability in IBM Security Guardium Database Activity Monitor 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.6CVSS

8.8AI Score

0.001EPSS

2016-10-16 09:59 PM
26
cve
cve

CVE-2016-0298

Directory traversal vulnerability in IBM Security Guardium Database Activity Monitor 10 before 10.0p100 allows remote authenticated users to read arbitrary files via a crafted URL.

6.5CVSS

5.9AI Score

0.001EPSS

2016-06-29 01:59 AM
35
cve
cve

CVE-2016-6065

IBM Security Guardium Database Activity Monitor appliance could allow a local user to inject commands that would be executed as root.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-02-01 08:59 PM
28
cve
cve

CVE-2017-1122

IBM Security Guardium 8.2, 9.0, and 10.0 contains a vulnerability that could allow a local attacker with CLI access to inject arbitrary commands which would be executed as root. IBM X-Force ID: 121174.

7.4CVSS

7.2AI Score

0.001EPSS

2017-04-20 09:59 PM
27
cve
cve

CVE-2017-1253

IBM Security Guardium 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 124633.

9.9CVSS

9.1AI Score

0.004EPSS

2017-07-05 06:29 PM
31
cve
cve

CVE-2017-1254

IBM Security Guardium 10.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume memory resources. IBM X-Force ID: 124634.

7.1CVSS

6.8AI Score

0.001EPSS

2017-07-05 06:29 PM
30
cve
cve

CVE-2017-1255

IBM Security Guardium 10.0, 10.0.1, and 10.1 through 10.1.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 124675.

7.5CVSS

7.2AI Score

0.001EPSS

2018-05-02 01:29 PM
25
cve
cve

CVE-2017-1256

IBM Security Guardium 10.0, 10.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 124678

6.1CVSS

5.8AI Score

0.001EPSS

2017-07-05 01:29 PM
31
cve
cve

CVE-2017-1257

IBM Security Guardium 10.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 124684.

4.3CVSS

4.4AI Score

0.001EPSS

2017-12-20 06:29 PM
28
1
cve
cve

CVE-2017-1258

IBM Security Guardium 10.0 and 10.1 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID: 124685

6.5CVSS

6.5AI Score

0.001EPSS

2017-07-05 01:29 PM
24
cve
cve

CVE-2017-1261

IBM Security Guardium 10.0 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 124736.

3.3CVSS

3.4AI Score

0.0004EPSS

2017-12-20 06:29 PM
34
cve
cve

CVE-2017-1262

IBM Security Guardium 10.0 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web ...

6.1CVSS

6.1AI Score

0.001EPSS

2017-12-20 06:29 PM
32
cve
cve

CVE-2017-1264

IBM Security Guardium 10.0 does not prove or insufficiently proves that the actors identity is correct which can lead to exposure of resources or functionality to unintended actors. IBM X-Force ID: 124739.

7.5CVSS

7.2AI Score

0.002EPSS

2017-07-05 06:29 PM
27
cve
cve

CVE-2017-1265

IBM Security Guardium 10.0, 10.0.1, 10.1, 10.1.2, 10.1.3, 10.1.4, and 10.5 does not validate, or incorrectly validates, a certificate. This weakness might allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) techniques. IBM X-Force ID: 124740.

5.9CVSS

5.4AI Score

0.001EPSS

2018-12-17 04:29 PM
27
cve
cve

CVE-2017-1266

IBM Security Guardium 10.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 124741.

5.4CVSS

5.1AI Score

0.0005EPSS

2017-12-20 06:29 PM
27
cve
cve

CVE-2017-1267

IBM Security Guardium 10.0 and 10.1 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code. IBM X-Force ID: 124742.

7.5CVSS

7.3AI Score

0.002EPSS

2017-07-21 08:29 PM
32
cve
cve

CVE-2017-1268

IBM Security Guardium 10 and 10.5 uses a one-way cryptographic hash against an input that should not be reversible, such as a password, but the software does not also use a salt as part of the input. IBM X-Force ID: 124743.

7.5CVSS

7.2AI Score

0.001EPSS

2018-12-13 04:29 PM
25
cve
cve

CVE-2017-1269

IBM Security Guardium 10.0 and 10.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-force ID: 124744

9.8CVSS

9.4AI Score

0.002EPSS

2017-07-05 01:29 PM
31
cve
cve

CVE-2017-1270

IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 124745.

3.3CVSS

3.9AI Score

0.0004EPSS

2017-12-20 06:29 PM
25
cve
cve

CVE-2017-1271

IBM Security Guardium 9.0, 9.1, and 9.5 supports interaction between multiple actors and allows those actors to negotiate which algorithm should be used as a protection mechanism such as encryption or authentication, but it does not select the strongest algorithm that is available to both parties. ...

7.5CVSS

7.2AI Score

0.002EPSS

2017-12-07 03:29 PM
27
cve
cve

CVE-2017-1272

IBM Security Guardium 10.0 and 10.5 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 124747. IBM X-Force ID: 124747.

5.3CVSS

4.9AI Score

0.001EPSS

2018-12-17 04:29 PM
24
cve
cve

CVE-2017-1595

IBM Security Guardium 10.0 Database Activity Monitor could allow a local attacker to obtain highly sensitive information via unspecified vectors. IBM X-Force ID: 132549.

5.5CVSS

4.9AI Score

0.0004EPSS

2017-12-20 06:29 PM
32
cve
cve

CVE-2017-1596

IBM Security Guardium 10.0 Database Activity Monitor could allow a local attacker to obtain highly sensitive information via unspecified vectors. IBM X-Force ID: 132550.

5.5CVSS

4.9AI Score

0.0004EPSS

2017-12-20 06:29 PM
30
cve
cve

CVE-2017-1597

IBM Security Guardium 10.0, 10.0.1, 10.1, 10.1.2, 10.1.3, 10.1.4, and 10.5 Database Activity Monitor does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 132610.

7.5CVSS

7.3AI Score

0.001EPSS

2018-12-17 04:29 PM
29
cve
cve

CVE-2017-1598

IBM Security Guardium 10.0 Database Activity Monitor uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 132611.

7.5CVSS

7.2AI Score

0.001EPSS

2017-12-20 06:29 PM
37
cve
cve

CVE-2017-1600

IBM Security Guardium 10.0 Database Activity Monitor is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force I...

5.4CVSS

5.2AI Score

0.0005EPSS

2017-12-20 06:29 PM
28
cve
cve

CVE-2017-1757

IBM Security Guardium 10.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 135858.

8.8CVSS

8.6AI Score

0.001EPSS

2017-12-20 06:29 PM
30
cve
cve

CVE-2018-1368

IBM Security Guardium Database Activity Monitor 9.0, 9.1, and 9.5 could allow a local user with low privileges to view report pages and perform some actions that only an admin should be performing, so there is risk that someone not authorized can change things that they are not suppose to. IBM X-Fo...

4.4CVSS

4.3AI Score

0.0004EPSS

2018-02-09 05:29 PM
27
cve
cve

CVE-2018-1498

IBM Security Guardium EcoSystem 10.5 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 141223.

7.8CVSS

7AI Score

0.0004EPSS

2018-10-02 03:29 PM
25
cve
cve

CVE-2018-1501

IBM Security Guardium 10.5, 10.6, and 11.0 could allow an unauthorized user to obtain sensitive information due to missing security controls. IBM X-Force ID: 141226.

7.5CVSS

7AI Score

0.001EPSS

2020-08-26 07:15 PM
17
cve
cve

CVE-2018-1509

IBM Security Guardium EcoSystem 10.5 does not validate, or incorrectly validates, a certificate.This weakness might allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. The software might connect to a malicious host while believing it is a trusted host, or the sof...

7.4CVSS

7AI Score

0.001EPSS

2018-10-02 03:29 PM
29
cve
cve

CVE-2018-1817

IBM Security Guardium 10 and 10.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150021.

6.1CVSS

5.8AI Score

0.001EPSS

2018-12-13 04:29 PM
28
cve
cve

CVE-2018-1818

IBM Security Guardium 10 and 10.5 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 150022.

9.8CVSS

9AI Score

0.001EPSS

2018-12-13 04:29 PM
23
cve
cve

CVE-2018-1889

IBM Security Guardium 10.0 and 10.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152080.

5.4CVSS

5.2AI Score

0.001EPSS

2018-12-17 04:29 PM
19
cve
cve

CVE-2018-1891

IBM Security Guardium 10 and 10.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152082.

5.4CVSS

5.2AI Score

0.001EPSS

2018-12-17 04:29 PM
24
cve
cve

CVE-2019-4292

IBM Security Guardium 10.5 could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable web server. IBM X-Force ID: 160698.

8.8CVSS

8.7AI Score

0.012EPSS

2019-07-02 03:15 PM
62
cve
cve

CVE-2019-4422

IBM Security Guardium 9.0, 9.5, and 10.6 are vulnerable to a privilege escalation which could allow an authenticated user to change the accessmgr password. IBM X-Force ID: 162768.

8.8CVSS

8.4AI Score

0.001EPSS

2019-10-03 02:15 PM
29
cve
cve

CVE-2020-4177

IBM Security Guardium 11.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 174732.

9.8CVSS

9AI Score

0.001EPSS

2020-06-03 03:15 PM
26
cve
cve

CVE-2020-4180

IBM Security Guardium 11.1 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 174735.

8.8CVSS

8.5AI Score

0.002EPSS

2020-06-03 03:15 PM
25
cve
cve

CVE-2020-4182

IBM Security Guardium 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174738.

6.1CVSS

5.8AI Score

0.001EPSS

2020-06-03 03:15 PM
23
cve
cve

CVE-2020-4183

IBM Security Guardium 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174739.

6.1CVSS

5.8AI Score

0.001EPSS

2020-06-04 02:15 PM
27
cve
cve

CVE-2020-4184

IBM Security Guardium 11.2 performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses. IBM X-Force ID: 174802..

7.3CVSS

7AI Score

0.001EPSS

2021-03-15 04:15 PM
30
cve
cve

CVE-2020-4185

IBM Security Guardium 10.5, 10.6, and 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 174803.

7.5CVSS

7.2AI Score

0.001EPSS

2020-07-30 01:15 PM
21
cve
cve

CVE-2020-4186

IBM Security Guardium 10.5, 10.6, and 11.1 could disclose sensitive information on the login page that could aid in further attacks against the system. IBM X-Force ID: 174804.

5.3CVSS

4.9AI Score

0.001EPSS

2020-07-30 01:15 PM
21
Total number of security vulnerabilities107