Vulnerabilities > IBM > Security Guardium

DATE CVE VULNERABILITY TITLE RISK
2017-12-07 CVE-2017-1271 Inadequate Encryption Strength vulnerability in IBM Security Guardium 9.0/9.1/9.5
IBM Security Guardium 9.0, 9.1, and 9.5 supports interaction between multiple actors and allows those actors to negotiate which algorithm should be used as a protection mechanism such as encryption or authentication, but it does not select the strongest algorithm that is available to both parties.
network
low complexity
ibm CWE-326
5.0
2017-07-21 CVE-2017-1267 Improper Input Validation vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 and 10.1 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code.
network
low complexity
ibm CWE-20
5.0
2017-07-05 CVE-2017-1264 Improper Authentication vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 does not prove or insufficiently proves that the actors identity is correct which can lead to exposure of resources or functionality to unintended actors.
network
low complexity
ibm CWE-287
5.0
2017-07-05 CVE-2017-1254 XXE vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2017-07-05 CVE-2017-1253 OS Command Injection vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-78
6.5
2017-07-05 CVE-2017-1269 SQL Injection vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 and 10.1 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
7.5
2017-07-05 CVE-2017-1258 Improper Authentication vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 and 10.1 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas.
network
low complexity
ibm CWE-287
6.4
2017-07-05 CVE-2017-1256 Cross-site Scripting vulnerability in IBM Security Guardium 10.0/10.1
IBM Security Guardium 10.0, 10.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2017-07-05 CVE-2016-0238 Information Exposure vulnerability in IBM Security Guardium
IBM Security Guardium 9.0, 9.1, 9.5, 10.0, and 10.1 transmits sensitive data in cleartext in the query of the request.
network
ibm CWE-200
4.3
2017-04-20 CVE-2017-1122 Local Command Injection vulnerability in IBM Security Guardium
IBM Security Guardium 8.2, 9.0, and 10.0 contains a vulnerability that could allow a local attacker with CLI access to inject arbitrary commands which would be executed as root.
local
ibm
6.9