Vulnerabilities > IBM > Security Guardium > 10.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-12-20 CVE-2017-1600 Cross-site Scripting vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 Database Activity Monitor is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-12-20 CVE-2017-1598 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 Database Activity Monitor uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2017-12-20 CVE-2017-1596 Information Exposure vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 Database Activity Monitor could allow a local attacker to obtain highly sensitive information via unspecified vectors.
local
low complexity
ibm CWE-200
2.1
2017-12-20 CVE-2017-1595 Information Exposure vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 Database Activity Monitor could allow a local attacker to obtain highly sensitive information via unspecified vectors.
local
low complexity
ibm CWE-200
2.1
2017-12-20 CVE-2017-1270 Session Fixation vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability.
local
low complexity
ibm CWE-384
2.1
2017-12-20 CVE-2017-1266 Incorrect Permission Assignment for Critical Resource vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
network
low complexity
ibm CWE-732
5.5
2017-12-20 CVE-2017-1262 HTTP Response Splitting vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 is vulnerable to HTTP response splitting attacks.
network
ibm CWE-113
5.8
2017-12-20 CVE-2017-1261 Information Exposure vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 stores potentially sensitive information in log files that could be read by a local user.
local
low complexity
ibm CWE-200
2.1
2017-12-20 CVE-2017-1257 Information Exposure vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
4.0
2017-07-21 CVE-2017-1267 Improper Input Validation vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 and 10.1 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code.
network
low complexity
ibm CWE-20
5.0