Filtered by vendor Ibm Subscriptions
Filtered by product Security Guardium Insights Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-4174 1 Ibm 1 Security Guardium Insights 2024-09-17 7.5 High
IBM Security Guardium Insights 2.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 174683.
CVE-2020-4602 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-09-17 4.4 Medium
IBM Security Guardium Insights 2.0.2 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 184836.
CVE-2021-29845 1 Ibm 1 Security Guardium Insights 2024-09-17 8.8 High
IBM Security Guardium Insights 3.0 could allow an authenticated user to perform unauthorized actions due to improper input validation. IBM X-Force ID: 205255.
CVE-2020-4596 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-09-17 7.5 High
IBM Security Guardium Insights 2.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 184812.
CVE-2020-4175 1 Ibm 1 Security Guardium Insights 2024-09-17 5.9 Medium
IBM Security Guardium Insights 2.0.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 174684.
CVE-2021-29838 1 Ibm 1 Security Guardium Insights 2024-09-17 5.9 Medium
IBM Security Guardium Insights 3.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.
CVE-2020-4167 1 Ibm 1 Security Guardium Insights 2024-09-17 6.5 Medium
IBM Security Guardium Insights 2.0.1 could allow an attacker to obtain sensitive information or perform unauthorized actions due to improper authenciation mechanisms. IBM X-Force ID: 174403.
CVE-2020-4604 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-09-17 4.4 Medium
IBM Security Guardium Insights 2.0.2 stores user credentials in plain in clear text which can be read by a local privileged user. IBM X-Force ID: 184861.
CVE-2020-4170 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-09-17 4.3 Medium
IBM Security Guardium Insights 2.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 174406.
CVE-2020-4171 1 Ibm 1 Security Guardium Insights 2024-09-17 4.3 Medium
IBM Security Guardium Insights 2.0.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 174407.
CVE-2020-4166 1 Ibm 1 Security Guardium Insights 2024-09-17 5.3 Medium
IBM Security Guardium Insights 2.0.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 174402.
CVE-2020-4173 2 Ibm, Linux 3 Infosphere Guardium Activity Monitor, Security Guardium Insights, Linux Kernel 2024-09-17 4.3 Medium
IBM Guardium Activity Insights 10.6 and 11.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 174682.
CVE-2020-4600 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-09-17 5.3 Medium
IBM Security Guardium Insights 2.0.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 184832.
CVE-2020-4599 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-09-16 5.3 Medium
IBM Security Guardium Insights 2.0.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 184824.
CVE-2020-4165 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-09-16 5.4 Medium
IBM Security Guardium Insights 2.0.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 174401.
CVE-2020-4593 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-09-16 4.4 Medium
IBM Security Guardium Insights 2.0.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 184747.
CVE-2020-4594 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-09-16 7.5 High
IBM Security Guardium Insights 2.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 184800.
CVE-2020-4603 1 Ibm 1 Security Guardium Insights 2024-09-16 7.2 High
IBM Security Guardium Insights 2.0.1 performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses. IBM X-Force ID: 184880.
CVE-2020-4597 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-09-16 4.3 Medium
IBM Security Guardium Insights 2.0.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 184822.
CVE-2020-4169 1 Ibm 1 Security Guardium Insights 2024-09-16 7.5 High
IBM Security Guardium Insights 2.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 174405.