CVE-2020-4688

IBM Security Guardium 10.6 and 11.2 could allow a local attacker to execute arbitrary commands on the system as an unprivileged user, caused by command injection vulnerability. IBM X-Force ID: 186700.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:security_guardium:10.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_guardium:11.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

22 Jan 2021, 19:49

Type Values Removed Values Added
CWE CWE-77
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
References (CONFIRM) https://www.ibm.com/support/pages/node/6405952 - (CONFIRM) https://www.ibm.com/support/pages/node/6405952 - Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/186700 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/186700 - VDB Entry, Vendor Advisory
CPE cpe:2.3:a:ibm:security_guardium:10.6:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_guardium:11.2:*:*:*:*:*:*:*

20 Jan 2021, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-20 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-4688

Mitre link : CVE-2020-4688

CVE.ORG link : CVE-2020-4688


JSON object : View

Products Affected

ibm

  • security_guardium

linux

  • linux_kernel
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')