Vulnerabilities > IBM > Security Guardium > Low

DATE CVE VULNERABILITY TITLE RISK
2022-04-19 CVE-2021-39078 Cleartext Storage of Sensitive Information vulnerability in IBM Security Guardium 10.5
IBM Security Guardium 10.5 stores user credentials in plain clear text which can be read by a local privileged user.
local
low complexity
ibm CWE-312
2.1
2021-11-08 CVE-2021-29735 Cross-site Scripting vulnerability in IBM Security Guardium
IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, and 11.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-05-24 CVE-2021-20389 Insufficiently Protected Credentials vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 stores user credentials in plain clear text which can be read by a local user.
local
low complexity
ibm CWE-522
2.1
2020-10-12 CVE-2020-4679 Cross-site Scripting vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-10-12 CVE-2020-4680 Cross-site Scripting vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-10-12 CVE-2020-4681 Cross-site Scripting vulnerability in IBM Security Guardium 11.2
IBM Security Guardium 11.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-06-04 CVE-2020-4191 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
local
low complexity
ibm CWE-327
2.1
2020-06-03 CVE-2020-4307 Improper Privilege Management vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 could allow an attacker on the same network to gain access to the Solr dashboard and cause a denial of service attack.
low complexity
ibm CWE-269
3.3
2018-12-17 CVE-2018-1889 Cross-site Scripting vulnerability in IBM Security Guardium
IBM Security Guardium 10.0 and 10.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-12-17 CVE-2018-1891 Cross-site Scripting vulnerability in IBM Security Guardium
IBM Security Guardium 10 and 10.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5