Vulnerabilities > IBM > Security Guardium > 10.0

DATE CVE VULNERABILITY TITLE RISK
2018-12-17 CVE-2018-1891 Cross-site Scripting vulnerability in IBM Security Guardium
IBM Security Guardium 10 and 10.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-12-17 CVE-2018-1889 Cross-site Scripting vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 and 10.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-12-17 CVE-2017-1597 Weak Password Requirements vulnerability in IBM Security Guardium
IBM Security Guardium 10.0, 10.0.1, 10.1, 10.1.2, 10.1.3, 10.1.4, and 10.5 Database Activity Monitor does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-521
5.0
2018-12-17 CVE-2017-1272 Information Exposure vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 and 10.5 stores sensitive information in URL parameters.
network
low complexity
ibm CWE-200
5.0
2018-12-17 CVE-2017-1265 Improper Certificate Validation vulnerability in IBM Security Guardium
IBM Security Guardium 10.0, 10.0.1, 10.1, 10.1.2, 10.1.3, 10.1.4, and 10.5 does not validate, or incorrectly validates, a certificate.
network
ibm CWE-295
4.3
2018-12-13 CVE-2018-1818 Use of Hard-coded Credentials vulnerability in IBM Security Guardium
IBM Security Guardium 10 and 10.5 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
network
low complexity
ibm CWE-798
7.5
2018-12-13 CVE-2018-1817 Cross-site Scripting vulnerability in IBM Security Guardium
IBM Security Guardium 10 and 10.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-12-13 CVE-2017-1268 Cryptographic Issues vulnerability in IBM Security Guardium
IBM Security Guardium 10 and 10.5 uses a one-way cryptographic hash against an input that should not be reversible, such as a password, but the software does not also use a salt as part of the input.
local
low complexity
ibm CWE-310
2.1
2018-05-02 CVE-2017-1255 Inadequate Encryption Strength vulnerability in IBM Security Guardium
IBM Security Guardium 10.0, 10.0.1, and 10.1 through 10.1.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2017-12-20 CVE-2017-1757 SQL Injection vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5