Page 30 of 182 results (0.004 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 136818. IBM Security Guardium Big Data Intelligence (SonarG) 3.1 divulga información sensible a usuarios sin autorización. Esta información puede emplearse para ejecutar más ataques en el sistema. • http://www.ibm.com/support/docview.wss?uid=swg22013595 http://www.securityfocus.com/bid/103214 https://exchange.xforce.ibmcloud.com/vulnerabilities/136818 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.4EPSS: 0%CPEs: 3EXPL: 0

IBM Security Guardium Database Activity Monitor 9.0, 9.1, and 9.5 could allow a local user with low privileges to view report pages and perform some actions that only an admin should be performing, so there is risk that someone not authorized can change things that they are not suppose to. IBM X-Force ID: 137765. IBM Security Guardium Database Activity Monitor 9.0, 9.1 y 9.5 podría permitir que un usuario local con pocos privilegios vea páginas de reporte y realice algunas acciones que solo deberían estar permitidas para un administrador. Por lo tanto, existe el riesgo de que alguien no autorizado cambie cosas para las que no debería tener permiso. IBM X-Force ID: 137765. • http://www.ibm.com/support/docview.wss?uid=swg22013302 http://www.securitytracker.com/id/1040349 https://exchange.xforce.ibmcloud.com/vulnerabilities/137765 • CWE-269: Improper Privilege Management •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 124684. IBM Security Guardium 10.0 divulga información sensible a usuarios sin autorización. Esta información puede emplearse para ejecutar más ataques en el sistema. • http://www.ibm.com/support/docview.wss?uid=swg22010431 http://www.securityfocus.com/bid/102308 https://exchange.xforce.ibmcloud.com/vulnerabilities/124684 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 Database Activity Monitor could allow a local attacker to obtain highly sensitive information via unspecified vectors. IBM X-Force ID: 132549. IBM Security Guardium 10.0 Database Activity Monitor podría permitir que un atacante local obtenga información altamente sensible mediante vectores sin especificar. IBM X-Force ID: 132549. • http://www.ibm.com/support/docview.wss?uid=swg22009629 https://exchange.xforce.ibmcloud.com/vulnerabilities/132549 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 Database Activity Monitor uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 132611. IBM Security Guardium 10.0 Database Activity Monitor emplea algoritmos criptográficos más débiles de lo esperado que podrían permitir que un atacante descifre información altamente sensible. IBM X-Force ID: 132611. • http://www.ibm.com/support/docview.wss?uid=swg22009621 https://exchange.xforce.ibmcloud.com/vulnerabilities/132611 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •