Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Security Guardium
Total 91 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1264 1 Ibm 1 Security Guardium 2024-02-04 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 10.0 does not prove or insufficiently proves that the actors identity is correct which can lead to exposure of resources or functionality to unintended actors. IBM X-Force ID: 124739.
CVE-2017-1261 1 Ibm 1 Security Guardium 2024-02-04 2.1 LOW 3.3 LOW
IBM Security Guardium 10.0 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 124736.
CVE-2017-1122 1 Ibm 1 Security Guardium 2024-02-04 6.9 MEDIUM 7.4 HIGH
IBM Security Guardium 8.2, 9.0, and 10.0 contains a vulnerability that could allow a local attacker with CLI access to inject arbitrary commands which would be executed as root. IBM X-Force ID: 121174.
CVE-2016-6065 1 Ibm 1 Security Guardium 2024-02-04 7.2 HIGH 7.8 HIGH
IBM Security Guardium Database Activity Monitor appliance could allow a local user to inject commands that would be executed as root.
CVE-2016-0298 1 Ibm 1 Security Guardium 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in IBM Security Guardium Database Activity Monitor 10 before 10.0p100 allows remote authenticated users to read arbitrary files via a crafted URL.
CVE-2016-0242 1 Ibm 1 Security Guardium 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
IBM Security Guardium 10.x through 10.1 before p100 allows remote authenticated users to obtain sensitive information by reading an Application Error message.
CVE-2016-0246 1 Ibm 1 Security Guardium 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
CVE-2015-5043 1 Ibm 1 Security Guardium 2024-02-04 7.2 HIGH N/A
diag in IBM Security Guardium 8.2 before p6015, 9.0 before p6015, 9.1, 9.5, and 10.0 before p6015 allows local users to obtain root access via unspecified key sequences.
CVE-2016-0249 1 Ibm 1 Security Guardium 2024-02-04 7.5 HIGH 8.6 HIGH
SQL injection vulnerability in IBM Security Guardium Database Activity Monitor 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2016-0247 1 Ibm 1 Security Guardium 2024-02-04 2.1 LOW 7.8 HIGH
IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows local users to obtain sensitive cleartext information via unspecified vectors, as demonstrated by password information.
CVE-2016-0248 1 Ibm 1 Security Guardium 2024-02-04 4.3 MEDIUM 3.7 LOW
IBM Security Guardium 9.0 before p700 and 10.0 before p100 allows man-in-the-middle attackers to obtain sensitive query-string information from SSL sessions via unspecified vectors.