Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Security Guardium
Total 101 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1271 1 Ibm 1 Security Guardium 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 9.0, 9.1, and 9.5 supports interaction between multiple actors and allows those actors to negotiate which algorithm should be used as a protection mechanism such as encryption or authentication, but it does not select the strongest algorithm that is available to both parties. IBM X-Force ID: 124746.
CVE-2017-1596 1 Ibm 1 Security Guardium 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM Security Guardium 10.0 Database Activity Monitor could allow a local attacker to obtain highly sensitive information via unspecified vectors. IBM X-Force ID: 132550.
CVE-2017-1258 1 Ibm 1 Security Guardium 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
IBM Security Guardium 10.0 and 10.1 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID: 124685
CVE-2017-1257 1 Ibm 1 Security Guardium 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Security Guardium 10.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 124684.
CVE-2017-1595 1 Ibm 1 Security Guardium 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM Security Guardium 10.0 Database Activity Monitor could allow a local attacker to obtain highly sensitive information via unspecified vectors. IBM X-Force ID: 132549.
CVE-2017-1253 1 Ibm 1 Security Guardium 2023-12-10 6.5 MEDIUM 9.9 CRITICAL
IBM Security Guardium 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 124633.
CVE-2017-1270 1 Ibm 1 Security Guardium 2023-12-10 2.1 LOW 3.3 LOW
IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 124745.
CVE-2017-1600 1 Ibm 1 Security Guardium 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Security Guardium 10.0 Database Activity Monitor is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 132613.
CVE-2017-1264 1 Ibm 1 Security Guardium 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 10.0 does not prove or insufficiently proves that the actors identity is correct which can lead to exposure of resources or functionality to unintended actors. IBM X-Force ID: 124739.
CVE-2017-1266 1 Ibm 1 Security Guardium 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
IBM Security Guardium 10.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 124741.
CVE-2017-1267 1 Ibm 1 Security Guardium 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 10.0 and 10.1 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code. IBM X-Force ID: 124742.
CVE-2017-1262 1 Ibm 1 Security Guardium 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
IBM Security Guardium 10.0 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning, cross-site scripting, and possibly obtain sensitive information. IBM X-Force ID: 124737.
CVE-2017-1122 1 Ibm 1 Security Guardium 2023-12-10 6.9 MEDIUM 7.4 HIGH
IBM Security Guardium 8.2, 9.0, and 10.0 contains a vulnerability that could allow a local attacker with CLI access to inject arbitrary commands which would be executed as root. IBM X-Force ID: 121174.
CVE-2016-6065 1 Ibm 1 Security Guardium 2023-12-10 7.2 HIGH 7.8 HIGH
IBM Security Guardium Database Activity Monitor appliance could allow a local user to inject commands that would be executed as root.
CVE-2016-0248 1 Ibm 1 Security Guardium 2023-12-10 4.3 MEDIUM 3.7 LOW
IBM Security Guardium 9.0 before p700 and 10.0 before p100 allows man-in-the-middle attackers to obtain sensitive query-string information from SSL sessions via unspecified vectors.
CVE-2016-0249 1 Ibm 1 Security Guardium 2023-12-10 7.5 HIGH 8.6 HIGH
SQL injection vulnerability in IBM Security Guardium Database Activity Monitor 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2015-5043 1 Ibm 1 Security Guardium 2023-12-10 7.2 HIGH N/A
diag in IBM Security Guardium 8.2 before p6015, 9.0 before p6015, 9.1, 9.5, and 10.0 before p6015 allows local users to obtain root access via unspecified key sequences.
CVE-2016-0298 1 Ibm 1 Security Guardium 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in IBM Security Guardium Database Activity Monitor 10 before 10.0p100 allows remote authenticated users to read arbitrary files via a crafted URL.
CVE-2016-0246 1 Ibm 1 Security Guardium 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
CVE-2016-0247 1 Ibm 1 Security Guardium 2023-12-10 2.1 LOW 7.8 HIGH
IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows local users to obtain sensitive cleartext information via unspecified vectors, as demonstrated by password information.