Vulnerabilities > IBM > Security Guardium > 11.1

DATE CVE VULNERABILITY TITLE RISK
2022-11-03 CVE-2021-39077 Cleartext Storage of Sensitive Information vulnerability in IBM Security Guardium
IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, 11.3, and 11.4 stores user credentials in plain clear text which can be read by a local privileged user.
local
low complexity
ibm CWE-312
4.4
2021-11-08 CVE-2021-29735 Cross-site Scripting vulnerability in IBM Security Guardium
IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, and 11.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-07-30 CVE-2020-4186 Information Exposure vulnerability in IBM Security Guardium 10.5/10.6/11.1
IBM Security Guardium 10.5, 10.6, and 11.1 could disclose sensitive information on the login page that could aid in further attacks against the system.
network
low complexity
ibm CWE-200
5.0
2020-07-30 CVE-2020-4185 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium 10.5/10.6/11.1
IBM Security Guardium 10.5, 10.6, and 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2020-06-23 CVE-2020-4188 Use of Insufficiently Random Values vulnerability in IBM Security Guardium 10.6/11.1
IBM Security Guardium 10.6 and 11.1 may use insufficiently random numbers or values in a security context that depends on unpredictable numbers.
network
low complexity
ibm CWE-330
5.0
2020-06-04 CVE-2020-4193 Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
network
low complexity
ibm CWE-307
5.0
2020-06-04 CVE-2020-4191 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
local
low complexity
ibm CWE-327
2.1
2020-06-04 CVE-2020-4183 Cross-site Scripting vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2020-06-03 CVE-2020-4307 Improper Privilege Management vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 could allow an attacker on the same network to gain access to the Solr dashboard and cause a denial of service attack.
low complexity
ibm CWE-269
3.3
2020-06-03 CVE-2020-4190 Use of Hard-coded Credentials vulnerability in IBM Security Guardium 10.6/11.0/11.1
IBM Security Guardium 10.6, 11.0, and 11.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
local
low complexity
ibm CWE-798
4.6