Vulnerability CVE-2019-4698


Published: 2020-08-26

Description:
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 171929.

Type:

CWE-521

(Weak Password Requirements)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Guardium data encryption 
IBM -> Guardium for cloud key management 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/171929
https://www.ibm.com/support/pages/node/6320817

Copyright 2024, cxsecurity.com

 

Back to Top