Vulnerabilities > IBM > Security Guardium

DATE CVE VULNERABILITY TITLE RISK
2023-08-16 CVE-2023-35893 OS Command Injection vulnerability in IBM Security Guardium
IBM Security Guardium 10.6, 11.3, 11.4, and 11.5 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.
network
low complexity
ibm CWE-78
8.8
2023-07-19 CVE-2022-43910 Improper Preservation of Permissions vulnerability in IBM Security Guardium 11.3
IBM Security Guardium 11.3 could allow a local user to escalate their privileges due to improper permission controls.
local
low complexity
ibm CWE-281
7.8
2023-07-19 CVE-2022-43908 Improper Input Validation vulnerability in IBM Security Guardium 11.3
IBM Security Guardium 11.3 could allow an authenticated user to cause a denial of service due to improper input validation.
network
low complexity
ibm CWE-20
6.5
2023-06-15 CVE-2022-22307 Incorrect Authorization vulnerability in IBM Security Guardium 11.3/11.4/11.5
IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks.
local
low complexity
ibm CWE-863
7.8
2023-06-05 CVE-2023-0041 Insufficient Session Expiration vulnerability in IBM Security Guardium 11.5
IBM Security Guardium 11.5 could allow a user to take over another user's session due to insufficient session expiration.
network
low complexity
ibm CWE-613
8.8
2022-12-20 CVE-2022-39166 Unspecified vulnerability in IBM Security Guardium 11.4
IBM Security Guardium 11.4 could allow a privileged user to obtain sensitive information inside of an HTTP response.
network
low complexity
ibm
4.9
2022-11-03 CVE-2021-39077 Cleartext Storage of Sensitive Information vulnerability in IBM Security Guardium
IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, 11.3, and 11.4 stores user credentials in plain clear text which can be read by a local privileged user.
local
low complexity
ibm CWE-312
4.4
2022-06-29 CVE-2021-39074 Cross-site Scripting vulnerability in IBM Security Guardium 11.4
IBM Security Guardium 11.4 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2022-04-19 CVE-2021-39072 Unspecified vulnerability in IBM Security Guardium 11.3
IBM Security Guardium 11.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm
4.3
2022-04-19 CVE-2021-39076 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium 10.5/11.3
IBM Security Guardium 10.5 and 11.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive information.
network
low complexity
ibm CWE-327
5.0