Vulnerabilities > IBM > Security Guardium > 11.2

DATE CVE VULNERABILITY TITLE RISK
2022-11-03 CVE-2021-39077 Cleartext Storage of Sensitive Information vulnerability in IBM Security Guardium
IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, 11.3, and 11.4 stores user credentials in plain clear text which can be read by a local privileged user.
local
low complexity
ibm CWE-312
4.4
2021-11-08 CVE-2021-29735 Cross-site Scripting vulnerability in IBM Security Guardium
IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, and 11.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-05-24 CVE-2020-4990 SQL Injection vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2021-05-24 CVE-2021-20385 Unspecified vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm
critical
9.0
2021-05-24 CVE-2021-20386 Cross-site Scripting vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2021-05-24 CVE-2021-20389 Insufficiently Protected Credentials vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 stores user credentials in plain clear text which can be read by a local user.
local
low complexity
ibm CWE-522
2.1
2021-05-24 CVE-2021-20419 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2021-05-24 CVE-2021-20426 Use of Hard-coded Credentials vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
network
low complexity
ibm CWE-798
7.5
2021-05-24 CVE-2021-20428 Information Exposure Through an Error Message vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-209
5.0
2021-05-24 CVE-2021-20557 OS Command Injection vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.
network
low complexity
ibm CWE-78
critical
9.0