6.4
CVSSv2

CVE-2020-4167

Published: 27/08/2020 Updated: 27/08/2020
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 6.5 | Impact Score: 2.5 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

IBM Security Guardium Insights 2.0.1 could allow an malicious user to obtain sensitive information or perform unauthorized actions due to improper authenciation mechanisms. IBM X-Force ID: 174403.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm security guardium insights 2.0.1