Vulnerabilities > IBM > Security Guardium

DATE CVE VULNERABILITY TITLE RISK
2020-10-12 CVE-2020-4681 Cross-site Scripting vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-10-12 CVE-2020-4680 Cross-site Scripting vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-10-12 CVE-2020-4679 Cross-site Scripting vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-10-12 CVE-2020-4678 Information Exposure vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 could allow an attacker with admin access to obtain and read files that they normally would not have access to.
network
low complexity
ibm CWE-200
4.0
2020-08-26 CVE-2018-1501 Missing Authentication for Critical Function vulnerability in IBM Security Guardium 10.5/10.6/11.0
IBM Security Guardium 10.5, 10.6, and 11.0 could allow an unauthorized user to obtain sensitive information due to missing security controls.
network
low complexity
ibm CWE-306
5.0
2020-07-30 CVE-2020-4186 Information Exposure vulnerability in IBM Security Guardium 10.5/10.6/11.1
IBM Security Guardium 10.5, 10.6, and 11.1 could disclose sensitive information on the login page that could aid in further attacks against the system.
network
low complexity
ibm CWE-200
5.0
2020-07-30 CVE-2020-4185 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium 10.5/10.6/11.1
IBM Security Guardium 10.5, 10.6, and 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2020-06-23 CVE-2020-4188 Use of Insufficiently Random Values vulnerability in IBM Security Guardium 10.6/11.1
IBM Security Guardium 10.6 and 11.1 may use insufficiently random numbers or values in a security context that depends on unpredictable numbers.
network
low complexity
ibm CWE-330
5.0
2020-06-04 CVE-2020-4193 Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
network
low complexity
ibm CWE-307
5.0
2020-06-04 CVE-2020-4191 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
local
low complexity
ibm CWE-327
2.1