Page 2 of 16 results (0.004 seconds)

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

IBM Security Guardium 10.6 and 11.3 could allow a remote authenticated attacker to obtain sensitive information or modify user details caused by an insecure direct object vulnerability (IDOR). IBM X-Force ID: 202865. IBM Security Guardium versiones 10.6 y 11.3, podría permitir a un atacante autenticado remoto conseguir información confidencial o modificar los detalles del usuario causado por una vulnerabilidad de objeto directo no seguro (IDOR). IBM X-Force ID: 202865 • https://exchange.xforce.ibmcloud.com/vulnerabilities/202865 https://www.ibm.com/support/pages/node/6488943 • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

IBM Security Guardium 10.6 and 11.2 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 191398. IBM Security Guardium versiones 10.6 y 11.2, es vulnerable a una inyección SQL. Un atacante remoto podría enviar sentencias SQL especialmente diseñadas, lo que podría permitir al atacante visualizar, agregar, modificar o eliminar información en la base de datos del back-end. • https://exchange.xforce.ibmcloud.com/vulnerabilities/191398 https://www.ibm.com/support/pages/node/6405952 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

IBM Security Guardium 10.6 and 11.2 could allow a local attacker to execute arbitrary commands on the system as an unprivileged user, caused by command injection vulnerability. IBM X-Force ID: 186700. IBM Security Guardium versiones 10.6 y 11.2, podrían permitir a un atacante local ejecutar comandos arbitrarios en el sistema como un usuario sin privilegios, causado por una vulnerabilidad de inyección de comandos. IBM X-Force ID: 186700 • https://exchange.xforce.ibmcloud.com/vulnerabilities/186700 https://www.ibm.com/support/pages/node/6405952 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

IBM Security Guardium 10.5, 10.6, and 11.0 could allow an unauthorized user to obtain sensitive information due to missing security controls. IBM X-Force ID: 141226. IBM Security Guardium versiones 10.5, 10.6 y 11.0, podrían permitir a un usuario no autorizado obtener información confidencial debido a una falta de controles de seguridad. IBM X-Force ID: 141226 • https://exchange.xforce.ibmcloud.com/vulnerabilities/141226 https://www.ibm.com/support/pages/node/6321357 • CWE-306: Missing Authentication for Critical Function •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

IBM Security Guardium 10.5, 10.6, and 11.1 could disclose sensitive information on the login page that could aid in further attacks against the system. IBM X-Force ID: 174804. IBM Security Guardium versiones 10.5, 10.6 y 11.1, podría revelar información confidencial en la página de inicio de sesión que podría ayudar en nuevos ataques contra el sistema. IBM X-Force ID: 174804 • https://exchange.xforce.ibmcloud.com/vulnerabilities/174804 https://www.ibm.com/support/pages/node/6254367 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •