Vulnerabilities > IBM > Security Guardium > 9.0

DATE CVE VULNERABILITY TITLE RISK
2016-06-29 CVE-2016-0298 Information Exposure vulnerability in IBM Security Guardium
Directory traversal vulnerability in IBM Security Guardium Database Activity Monitor 10 before 10.0p100 allows remote authenticated users to read arbitrary files via a crafted URL.
network
low complexity
ibm CWE-200
4.0
2015-11-08 CVE-2015-5043 Permissions, Privileges, and Access Controls vulnerability in IBM Security Guardium
diag in IBM Security Guardium 8.2 before p6015, 9.0 before p6015, 9.1, 9.5, and 10.0 before p6015 allows local users to obtain root access via unspecified key sequences.
local
low complexity
ibm CWE-264
7.2