Vulnerabilities > IBM > High

DATE CVE VULNERABILITY TITLE RISK
2021-01-22 CVE-2020-4766 Resource Exhaustion vulnerability in IBM MQ Internet Pass-Thru 2.1/9.2
IBM MQ Internet Pass-Thru 2.1 and 9.2 could allow a remote user to cause a denial of service by sending malformed MQ data requests which would consume all available resources.
network
low complexity
ibm CWE-400
7.5
2021-01-20 CVE-2020-4983 Use of Hard-coded Credentials vulnerability in IBM Spectrum LSF and Spectrum LSF Suite
IBM Spectrum LSF 10.1 and IBM Spectrum LSF Suite 10.2 could allow a user on the local network who has privileges to submit LSF jobs to execute arbitrary commands.
local
low complexity
ibm CWE-798
7.8
2021-01-20 CVE-2020-4921 SQL Injection vulnerability in IBM Security Guardium 10.6/11.2
IBM Security Guardium 10.6 and 11.2 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
8.8
2021-01-20 CVE-2020-4688 Command Injection vulnerability in IBM Security Guardium 10.6/11.2
IBM Security Guardium 10.6 and 11.2 could allow a local attacker to execute arbitrary commands on the system as an unprivileged user, caused by command injection vulnerability.
local
low complexity
ibm CWE-77
7.8
2021-01-19 CVE-2020-4881 Origin Validation Error vulnerability in IBM Planning Analytics 2.0
IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information, caused by the lack of server hostname verification for SSL/TLS communication.
network
low complexity
ibm CWE-346
7.5
2021-01-13 CVE-2020-4596 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium Insights 2.0.2
IBM Security Guardium Insights 2.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
7.5
2021-01-13 CVE-2020-4595 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium Insights 2.0.2
IBM Security Guardium Insights 2.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
7.5
2021-01-13 CVE-2020-4594 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium Insights 2.0.2
IBM Security Guardium Insights 2.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
7.5
2021-01-13 CVE-2019-4702 Incorrect Permission Assignment for Critical Resource vulnerability in IBM Security Guardium Data Encrpytion 3.0.0.2
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
network
low complexity
ibm CWE-732
8.1
2021-01-13 CVE-2019-4160 Inadequate Encryption Strength vulnerability in IBM Security Guardium Data Encrpytion 3.0.0.2
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
7.5