Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Security Guardium
Total 91 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39077 1 Ibm 1 Security Guardium 2024-02-29 N/A 4.4 MEDIUM
IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, 11.3, and 11.4 stores user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 215587.  
CVE-2023-42004 1 Ibm 1 Security Guardium 2024-02-05 N/A 8.8 HIGH
IBM Security Guardium 11.3, 11.4, and 11.5 is potentially vulnerable to CSV injection. A remote attacker could execute malicious commands due to improper validation of csv file contents. IBM X-Force ID: 265262.
CVE-2023-35893 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-05 N/A 8.8 HIGH
IBM Security Guardium 10.6, 11.3, 11.4, and 11.5 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 258824.
CVE-2022-43910 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-05 N/A 7.8 HIGH
IBM Security Guardium 11.3 could allow a local user to escalate their privileges due to improper permission controls. IBM X-Force ID: 240908.
CVE-2022-43908 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-05 N/A 6.5 MEDIUM
IBM Security Guardium 11.3 could allow an authenticated user to cause a denial of service due to improper input validation. IBM X-Force ID: 240903.
CVE-2023-0041 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-04 N/A 8.8 HIGH
IBM Security Guardium 11.5 could allow a user to take over another user's session due to insufficient session expiration. IBM X-Force ID: 243657.
CVE-2022-39166 1 Ibm 1 Security Guardium 2024-02-04 N/A 4.9 MEDIUM
IBM Security Guardium 11.4 could allow a privileged user to obtain sensitive information inside of an HTTP response. IBM X-Force ID: 235405.
CVE-2021-39076 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-04 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 10.5 and 11.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive information. IBM X-Force ID: 215585.
CVE-2021-39074 1 Ibm 1 Security Guardium 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
IBM Security Guardium 11.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2021-39078 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-04 2.1 LOW 4.4 MEDIUM
IBM Security Guardium 10.5 stores user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 215589.
CVE-2021-39072 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
IBM Security Guardium 11.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 215581.
CVE-2021-29773 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-04 5.5 MEDIUM 5.4 MEDIUM
IBM Security Guardium 10.6 and 11.3 could allow a remote authenticated attacker to obtain sensitive information or modify user details caused by an insecure direct object vulnerability (IDOR). IBM X-Force ID: 202865.
CVE-2021-20433 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
IBM Security Guardium 11.3 could allow a an authenticated user to obtain sensitive information that could be used in further attacks against the system. IBM X-Force ID: 196345.
CVE-2020-4690 1 Ibm 1 Security Guardium 2024-02-04 7.5 HIGH 9.8 CRITICAL
IBM Security Guardium 11.3 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 186697.
CVE-2021-20377 1 Ibm 1 Security Guardium 2024-02-04 4.0 MEDIUM 2.7 LOW
IBM Security Guardium 11.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 195569.
CVE-2021-29735 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-04 3.5 LOW 5.4 MEDIUM
IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, and 11.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2021-20386 1 Ibm 1 Security Guardium 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
IBM Security Guardium 11.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 195767.
CVE-2021-20428 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
IBM Security Guardium 11.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 196315.
CVE-2021-20419 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-04 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 11.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 196280.
CVE-2021-20427 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-04 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 11.2 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 196314.