Page 17 of 194 results (0.012 seconds)

CVSS: 3.3EPSS: 0%CPEs: 5EXPL: 0

20 Dec 2017 — IBM Security Guardium 10.0 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 124736. IBM Security Guardium 10.0 almacena información potencialmente sensible en archivos de registro que pueden ser leídos por un usuario local. IBM X-Force ID: 124736. • http://www.ibm.com/support/docview.wss?uid=swg22010437 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.4EPSS: 0%CPEs: 5EXPL: 0

20 Dec 2017 — IBM Security Guardium 10.0 Database Activity Monitor is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 132613. IBM Security Guardium 10.0 Database Activity Monitor es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web... • http://www.ibm.com/support/docview.wss?uid=swg22009622 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 0

20 Dec 2017 — IBM Security Guardium 10.0 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning, cross-site scripting, and possibly obtain sensitive information. IBM X-Force ID: 124737. IBM Security Guardium 10.0 es vulnerable a ataques de separación de respuesta HTTP. • http://www.ibm.com/support/docview.wss?uid=swg22010438 • CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

20 Dec 2017 — IBM Security Guardium 10.0 Database Activity Monitor uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 132611. IBM Security Guardium 10.0 Database Activity Monitor emplea algoritmos criptográficos más débiles de lo esperado que podrían permitir que un atacante descifre información altamente sensible. IBM X-Force ID: 132611. • http://www.ibm.com/support/docview.wss?uid=swg22009621 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 3.3EPSS: 0%CPEs: 5EXPL: 0

20 Dec 2017 — IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 124745. IBM Security Guardium 10.0 no renueva una variable de sesión tras una autenticación exitosa. Esto podría desembocar en una vulnerabilidad de fijación/secuestro de sesión. • http://www.ibm.com/support/docview.wss?uid=swg22010439 • CWE-384: Session Fixation •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

20 Dec 2017 — IBM Security Guardium 10.0 Database Activity Monitor could allow a local attacker to obtain highly sensitive information via unspecified vectors. IBM X-Force ID: 132550. IBM Security Guardium 10.0 Database Activity Monitor podría permitir que un atacante local obtenga información altamente sensible mediante vectores sin especificar. IBM X-Force ID: 132550. • http://www.ibm.com/support/docview.wss?uid=swg22009625 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

20 Dec 2017 — IBM Security Guardium 10.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 124684. IBM Security Guardium 10.0 divulga información sensible a usuarios sin autorización. Esta información puede emplearse para ejecutar más ataques en el sistema. • http://www.ibm.com/support/docview.wss?uid=swg22010431 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

20 Dec 2017 — IBM Security Guardium 10.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 124741. IBM Security Guardium 10.0 especifica permisos para un recurso crítico para la seguridad de forma que permite que ese recurso sea leído o modificado por actores no planeados. IBM X-Force ID: 124741. • http://www.ibm.com/support/docview.wss?uid=swg22011516 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

20 Dec 2017 — IBM Security Guardium 10.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 135858. IBM Security Guardium 10.0 es vulnerable a inyecciones SQL. Un atacante remoto podría enviar instrucciones SQL especialmente manipuladas que podrían permitir que el atacante viese, añadiese, modificase o borrase información en la base de datos del backend. • http://www.ibm.com/support/docview.wss?uid=swg22011554 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

07 Dec 2017 — IBM Security Guardium 9.0, 9.1, and 9.5 supports interaction between multiple actors and allows those actors to negotiate which algorithm should be used as a protection mechanism such as encryption or authentication, but it does not select the strongest algorithm that is available to both parties. IBM X-Force ID: 124746. IBM Security Guardium 9.0, 9.1 y 9.5 da la posibilidad de que múltiples actores interactúen y les permite negociar qué algoritmo se debería utilizar como mecanismo de protección (por ejempl... • http://www.ibm.com/support/docview.wss?uid=swg22010435 • CWE-326: Inadequate Encryption Strength •