[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1257Date: (C)2017-12-22   (M)2023-12-22


IBM Security Guardium 10.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 124684.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.3CVSS Score : 4.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-102308
http://www.ibm.com/support/docview.wss?uid=swg22010431
https://exchange.xforce.ibmcloud.com/vulnerabilities/124684

CPE    4
cpe:/a:ibm:security_guardium:10.0
cpe:/a:ibm:security_guardium:10.1.2
cpe:/a:ibm:security_guardium:10.1.0
cpe:/a:ibm:security_guardium:10.0.1
...
CWE    1
CWE-200

© SecPod Technologies