Vulnerabilities > IBM > Security Guardium > 9.5

DATE CVE VULNERABILITY TITLE RISK
2019-10-03 CVE-2019-4422 Unspecified vulnerability in IBM Security Guardium
IBM Security Guardium 9.0, 9.5, and 10.6 are vulnerable to a privilege escalation which could allow an authenticated user to change the accessmgr password.
network
low complexity
ibm
8.8
2017-12-07 CVE-2017-1271 Inadequate Encryption Strength vulnerability in IBM Security Guardium 9.0/9.1/9.5
IBM Security Guardium 9.0, 9.1, and 9.5 supports interaction between multiple actors and allows those actors to negotiate which algorithm should be used as a protection mechanism such as encryption or authentication, but it does not select the strongest algorithm that is available to both parties.
network
low complexity
ibm CWE-326
5.0
2017-07-21 CVE-2017-1267 Improper Input Validation vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 and 10.1 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code.
network
low complexity
ibm CWE-20
5.0
2017-07-05 CVE-2016-0238 Information Exposure vulnerability in IBM Security Guardium
IBM Security Guardium 9.0, 9.1, 9.5, 10.0, and 10.1 transmits sensitive data in cleartext in the query of the request.
network
ibm CWE-200
4.3
2017-04-20 CVE-2017-1122 Local Command Injection vulnerability in IBM Security Guardium
IBM Security Guardium 8.2, 9.0, and 10.0 contains a vulnerability that could allow a local attacker with CLI access to inject arbitrary commands which would be executed as root.
local
ibm
6.9
2017-02-01 CVE-2016-6065 OS Command Injection vulnerability in IBM Security Guardium
IBM Security Guardium Database Activity Monitor appliance could allow a local user to inject commands that would be executed as root.
local
low complexity
ibm CWE-78
7.2
2016-10-22 CVE-2016-0247 Information Exposure vulnerability in IBM Security Guardium
IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows local users to obtain sensitive cleartext information via unspecified vectors, as demonstrated by password information.
local
low complexity
ibm CWE-200
2.1
2016-10-22 CVE-2016-0246 Cross-site Scripting vulnerability in IBM Security Guardium
Cross-site scripting (XSS) vulnerability in IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3
2016-10-16 CVE-2016-0249 SQL Injection vulnerability in IBM Security Guardium
SQL injection vulnerability in IBM Security Guardium Database Activity Monitor 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
7.5
2016-06-29 CVE-2016-0298 Information Exposure vulnerability in IBM Security Guardium
Directory traversal vulnerability in IBM Security Guardium Database Activity Monitor 10 before 10.0p100 allows remote authenticated users to read arbitrary files via a crafted URL.
network
low complexity
ibm CWE-200
4.0