Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Security Guardium
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-0246 1 Ibm 1 Security Guardium 2016-11-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
CVE-2016-0248 1 Ibm 1 Security Guardium 2016-11-28 4.3 MEDIUM 3.7 LOW
IBM Security Guardium 9.0 before p700 and 10.0 before p100 allows man-in-the-middle attackers to obtain sensitive query-string information from SSL sessions via unspecified vectors.
CVE-2016-0249 1 Ibm 1 Security Guardium 2016-11-28 7.5 HIGH 8.6 HIGH
SQL injection vulnerability in IBM Security Guardium Database Activity Monitor 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2016-0247 1 Ibm 1 Security Guardium 2016-11-28 2.1 LOW 7.8 HIGH
IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows local users to obtain sensitive cleartext information via unspecified vectors, as demonstrated by password information.
CVE-2016-0298 1 Ibm 1 Security Guardium 2016-06-29 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in IBM Security Guardium Database Activity Monitor 10 before 10.0p100 allows remote authenticated users to read arbitrary files via a crafted URL.
CVE-2015-5043 1 Ibm 1 Security Guardium 2015-11-09 7.2 HIGH N/A
diag in IBM Security Guardium 8.2 before p6015, 9.0 before p6015, 9.1, 9.5, and 10.0 before p6015 allows local users to obtain root access via unspecified key sequences.