Vulnerabilities > IBM > Security Guardium Insights

DATE CVE VULNERABILITY TITLE RISK
2022-01-26 CVE-2021-29838 Information Exposure vulnerability in IBM Security Guardium Insights 3.0.0
IBM Security Guardium Insights 3.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm CWE-200
4.3
2022-01-26 CVE-2021-29845 Improper Input Validation vulnerability in IBM Security Guardium Insights 3.0.0
IBM Security Guardium Insights 3.0 could allow an authenticated user to perform unauthorized actions due to improper input validation.
network
low complexity
ibm CWE-20
6.5
2022-01-26 CVE-2021-29846 Insufficient Session Expiration vulnerability in IBM Security Guardium Insights 3.0.0
IBM Security Guardium Insights 3.0 could allow an authenticated user to obtain sensitive information due to insufficient session expiration.
network
low complexity
ibm CWE-613
2.7
2021-01-13 CVE-2020-4604 Cleartext Storage of Sensitive Information vulnerability in IBM Security Guardium Insights 2.0.2
IBM Security Guardium Insights 2.0.2 stores user credentials in plain in clear text which can be read by a local privileged user.
local
low complexity
ibm CWE-312
2.1
2021-01-13 CVE-2020-4602 Insufficiently Protected Credentials vulnerability in IBM Security Guardium Insights 2.0.2
IBM Security Guardium Insights 2.0.2 stores user credentials in plain in clear text which can be read by a local user.
local
low complexity
ibm CWE-522
2.1
2021-01-13 CVE-2020-4600 Information Exposure Through an Error Message vulnerability in IBM Security Guardium Insights 2.0.2
IBM Security Guardium Insights 2.0.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-209
5.0
2021-01-13 CVE-2020-4599 Information Exposure Through an Error Message vulnerability in IBM Security Guardium Insights 2.0.2
IBM Security Guardium Insights 2.0.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-209
5.0
2021-01-13 CVE-2020-4597 Missing Encryption of Sensitive Data vulnerability in IBM Security Guardium Insights 2.0.2
IBM Security Guardium Insights 2.0.2 does not set the secure attribute on authorization tokens or session cookies.
network
ibm CWE-311
4.3
2021-01-13 CVE-2020-4596 Inadequate Encryption Strength vulnerability in IBM Security Guardium Insights 2.0.2
IBM Security Guardium Insights 2.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2021-01-13 CVE-2020-4595 Inadequate Encryption Strength vulnerability in IBM Security Guardium Insights 2.0.2
IBM Security Guardium Insights 2.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0