Page 6 of 47 results (0.010 seconds)

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning, cross-site scripting, and possibly obtain sensitive information. IBM X-Force ID: 124737. IBM Security Guardium 10.0 es vulnerable a ataques de separación de respuesta HTTP. • http://www.ibm.com/support/docview.wss?uid=swg22010438 https://exchange.xforce.ibmcloud.com/vulnerabilities/124737 • CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 124741. IBM Security Guardium 10.0 especifica permisos para un recurso crítico para la seguridad de forma que permite que ese recurso sea leído o modificado por actores no planeados. IBM X-Force ID: 124741. • http://www.ibm.com/support/docview.wss?uid=swg22011516 https://exchange.xforce.ibmcloud.com/vulnerabilities/124741 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 3.3EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 124745. IBM Security Guardium 10.0 no renueva una variable de sesión tras una autenticación exitosa. Esto podría desembocar en una vulnerabilidad de fijación/secuestro de sesión. • http://www.ibm.com/support/docview.wss?uid=swg22010439 https://exchange.xforce.ibmcloud.com/vulnerabilities/124745 • CWE-384: Session Fixation •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 Database Activity Monitor could allow a local attacker to obtain highly sensitive information via unspecified vectors. IBM X-Force ID: 132550. IBM Security Guardium 10.0 Database Activity Monitor podría permitir que un atacante local obtenga información altamente sensible mediante vectores sin especificar. IBM X-Force ID: 132550. • http://www.ibm.com/support/docview.wss?uid=swg22009625 https://exchange.xforce.ibmcloud.com/vulnerabilities/132550 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 135858. IBM Security Guardium 10.0 es vulnerable a inyecciones SQL. Un atacante remoto podría enviar instrucciones SQL especialmente manipuladas que podrían permitir que el atacante viese, añadiese, modificase o borrase información en la base de datos del backend. • http://www.ibm.com/support/docview.wss?uid=swg22011554 http://www.securityfocus.com/bid/102300 https://exchange.xforce.ibmcloud.com/vulnerabilities/135858 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •