Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Security Guardium
Total 101 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39076 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 10.5 and 11.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive information. IBM X-Force ID: 215585.
CVE-2021-20377 1 Ibm 1 Security Guardium 2023-12-10 4.0 MEDIUM 2.7 LOW
IBM Security Guardium 11.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 195569.
CVE-2021-29735 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, and 11.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2020-4690 1 Ibm 1 Security Guardium 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM Security Guardium 11.3 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 186697.
CVE-2021-29773 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
IBM Security Guardium 10.6 and 11.3 could allow a remote authenticated attacker to obtain sensitive information or modify user details caused by an insecure direct object vulnerability (IDOR). IBM X-Force ID: 202865.
CVE-2021-20433 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM Security Guardium 11.3 could allow a an authenticated user to obtain sensitive information that could be used in further attacks against the system. IBM X-Force ID: 196345.
CVE-2020-4990 1 Ibm 1 Security Guardium 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Security Guardium 11.2 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 192710.
CVE-2021-20427 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 11.2 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 196314.
CVE-2021-20420 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Security Guardium 11.2 could disclose sensitive information due to reliance on untrusted inputs that could aid in further attacks against the system. IBM X-Force ID: 196281.
CVE-2021-20419 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 11.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 196280.
CVE-2021-20389 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 2.1 LOW 7.8 HIGH
IBM Security Guardium 11.2 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 195770.
CVE-2021-20426 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM Security Guardium 11.2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 196313.
CVE-2021-20386 1 Ibm 1 Security Guardium 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IBM Security Guardium 11.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 195767.
CVE-2021-20428 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Security Guardium 11.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 196315.
CVE-2021-20418 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
IBM Security Guardium 11.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 196279.
CVE-2021-20557 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2023-12-10 9.0 HIGH 7.2 HIGH
IBM Security Guardium 11.2 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 199184.
CVE-2021-20385 1 Ibm 1 Security Guardium 2023-12-10 9.0 HIGH 7.2 HIGH
IBM Security Guardium 11.2 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 195766.
CVE-2020-4678 1 Ibm 1 Security Guardium 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
IBM Security Guardium 11.2 could allow an attacker with admin access to obtain and read files that they normally would not have access to. IBM X-Force ID: 186423.
CVE-2020-4679 1 Ibm 1 Security Guardium 2023-12-10 3.5 LOW 4.8 MEDIUM
IBM Security Guardium 11.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186424.
CVE-2020-4681 1 Ibm 1 Security Guardium 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Security Guardium 11.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186427.