Vulnerabilities > IBM > Security Guardium > 11.1

DATE CVE VULNERABILITY TITLE RISK
2020-06-03 CVE-2020-4187 Information Exposure vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 could disclose sensitive information on the login page that could aid in further attacks against the system.
network
low complexity
ibm CWE-200
5.0
2020-06-03 CVE-2020-4182 Cross-site Scripting vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2020-06-03 CVE-2020-4180 OS Command Injection vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-78
critical
9.0
2020-06-03 CVE-2020-4177 Use of Hard-coded Credentials vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
network
low complexity
ibm CWE-798
7.5