Ibm Security Guardium Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

10.037
11.223
4.022
10.519
11.318

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix63
Temporary Fix0
Workaround0
Unavailable0
Not Defined123

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined186

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local24
Adjacent3
Network159

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High22
Low77
None87

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required31
None155

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤34
≤419
≤550
≤649
≤727
≤826
≤910
≤101

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤34
≤419
≤551
≤649
≤727
≤825
≤910
≤101

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤23
≤39
≤455
≤535
≤630
≤723
≤824
≤97
≤100

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤32
≤410
≤516
≤645
≤719
≤835
≤921
≤1012

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤34
≤47
≤516
≤621
≤711
≤89
≤96
≤101

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k1
<2k3
<5k19
<10k111
<25k51
<50k1
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k47
<2k19
<5k43
<10k69
<25k8
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (42): 1, 1.0, 1.10.3, 2.0.1, 2.0.2, 3.0, 3.0.0.2, 3.0.1, 3.1, 4.0, 4.1, 4.1.1, 4.3, 8.0, 8.1, 8.2, 9.0, 9.1, 9.2, 9.3, 9.4, 9.5, 10, 10.0, 10.0.0.1, 10.0.1, 10.1, 10.1.1, 10.1.2, 10.1.3, 10.1.4, 10.2, 10.3, 10.4, 10.5, 10.6, 11.0, 11.1, 11.2, 11.3, 11.4, 11.5

Link to Product Website: https://www.ibm.com/

Software Type: Policy Management Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
02/29/20245.15.0IBM Security Guardium Key Lifecycle Manager XML Data xml external entity reference$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-25926
02/29/20245.35.2IBM Security Guardium Key Lifecycle Manager unrestricted upload$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-25922
02/29/20246.76.6IBM Security Guardium Key Lifecycle Manager unrestricted upload$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-25921
02/29/20248.07.8IBM Security Guardium Key Lifecycle Manager Request os command injection$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-25925
12/20/20236.56.4IBM Security Guardium Key Lifecycle Manager unrestricted upload$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-47706
12/20/20234.44.4IBM Security Guardium Key Lifecycle Manager Source Code hard-coded credentials$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-47704
12/20/20234.34.2IBM Security Guardium Key Lifecycle Manager Username input validation$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-47705
12/20/20234.44.4IBM Security Guardium Key Lifecycle Manager Web UI cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-47707
12/20/20236.36.2IBM Security Guardium Key Lifecycle Manager URL path traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-47702
12/20/20235.35.2IBM Security Guardium Key Lifecycle Manager information exposure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-47703
11/28/20236.86.7IBM Security Guardium csv injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-42004
10/04/20233.83.8IBM Security Guardium sensitive cookie with improper samesite attribute$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2022-43906
09/05/20235.05.0IBM Security Guardium denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2022-43903
08/28/20235.35.2IBM Security Guardium HTTP Request information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2023-30437
08/28/20235.65.5IBM Security Guardium excessive authentication$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-43904
08/28/20237.77.6IBM Security Guardium Request os command injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-43907
08/28/20234.84.8IBM Security Guardium Web UI cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-30436
08/28/20235.95.9IBM Security Guardium Web UI cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-30435
08/28/20234.54.5IBM Security Guardium Web UI cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-43909
08/28/20235.35.2IBM Security Guardium Data Encryption information exposure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-26272
08/28/20235.55.5IBM Security Guardium Data Encryption excessive authentication$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-26271
08/28/20237.97.8IBM Security Guardium Data Encryption Template injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-26270
08/28/20236.46.3IBM Security Guardium sql injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-33852
08/17/20239.29.2IBM Security Guardium Request os command injection$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2023-35893
07/19/20238.07.9IBM Security Guardium permission$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-43910

161 more entries are not shown

more entries by Ibm

Do you want to use VulDB in your project?

Use the official API to access entries easily!