cpe:/a:ibm:security_guardium:10.0 cpe:/a:ibm:security_guardium:10.0.1 cpe:/a:ibm:security_guardium:10.1.0 cpe:/a:ibm:security_guardium:10.1.2 cpe:/a:ibm:security_guardium:10.1.3 CVE-2017-1257 2017-12-20T13:29:00.293-05:00 2018-01-03T13:16:09.893-05:00 4.0 NETWORK LOW SINGLE_INSTANCE PARTIAL NONE NONE http://nvd.nist.gov 2018-01-03T09:06:19.987-05:00 BID 102308 CONFIRM http://www.ibm.com/support/docview.wss?uid=swg22010431 MISC https://exchange.xforce.ibmcloud.com/vulnerabilities/124684 IBM Security Guardium 10.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 124684.