Vulnerabilities > IBM > Security Guardium Insights > 2.0.1

DATE CVE VULNERABILITY TITLE RISK
2020-08-27 CVE-2020-4603 Improper Privilege Management vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses.
network
low complexity
ibm CWE-269
6.5
2020-08-27 CVE-2020-4175 Information Exposure vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm CWE-200
4.3
2020-08-27 CVE-2020-4174 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2020-08-27 CVE-2020-4172 Insecure Storage of Sensitive Information vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 stores sensitive information in URL parameters.
network
low complexity
ibm CWE-922
5.0
2020-08-27 CVE-2020-4171 Information Exposure vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 allows web pages to be stored locally which can be read by another user on the system.
network
low complexity
ibm CWE-200
4.0
2020-08-27 CVE-2020-4169 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2020-08-27 CVE-2020-4167 Improper Authentication vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 could allow an attacker to obtain sensitive information or perform unauthorized actions due to improper authenciation mechanisms.
network
low complexity
ibm CWE-287
6.4
2020-08-27 CVE-2020-4166 Information Exposure Through an Error Message vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-209
5.0
2020-08-24 CVE-2020-4598 Open Redirect vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
5.8
2020-08-24 CVE-2020-4593 Insufficiently Protected Credentials vulnerability in IBM Security Guardium Insights 2.0.1
IBM Security Guardium Insights 2.0.1 stores user credentials in plain in clear text which can be read by a local user.
local
low complexity
ibm CWE-522
2.1