Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Cloud Pak System
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38273 1 Ibm 1 Cloud Pak System 2024-02-08 N/A 7.5 HIGH
IBM Cloud Pak System 2.3.1.1, 2.3.2.0, and 2.3.3.7 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 260733.
CVE-2020-4914 1 Ibm 1 Cloud Pak System 2023-12-10 N/A 5.5 MEDIUM
IBM Cloud Pak System Suite 2.3.3.0 through 2.3.3.5 does not invalidate session after logout which could allow a local user to impersonate another user on the system. IBM X-Force ID: 191290.
CVE-2021-20479 1 Ibm 1 Cloud Pak System 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Cloud Pak System 2.3.0 through 2.3.3.3 Interim Fix 1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 197498.
CVE-2021-20478 1 Ibm 1 Cloud Pak System 2023-12-10 2.1 LOW 3.3 LOW
IBM Cloud Pak System 2.3 could allow a local user in some situations to view the artifacts of another user in self service console. IBM X-Force ID: 197497.
CVE-2020-4917 1 Ibm 1 Cloud Pak System 2023-12-10 6.8 MEDIUM 8.8 HIGH
IBM Cloud Pak System 2.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 191391.
CVE-2020-4928 1 Ibm 1 Cloud Pak System 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
IBM Cloud Pak System 2.3 could allow a local privileged attacker to upload arbitrary files. By intercepting the request and modifying the file extention, the attacker could execute arbitrary code on the server. IBM X-Force ID: 191705.
CVE-2020-4910 1 Ibm 1 Cloud Pak System 2023-12-10 3.5 LOW 4.8 MEDIUM
IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191274.
CVE-2020-4912 1 Ibm 1 Cloud Pak System 2023-12-10 6.5 MEDIUM 7.2 HIGH
IBM Cloud Pak System 2.3 Self Service Console could allow a privilege escalation by capturing the user request URL when logged in as a privileged user. IBM X-Force ID: 191287.
CVE-2020-4919 1 Ibm 1 Cloud Pak System 2023-12-10 5.5 MEDIUM 3.8 LOW
IBM Cloud Pak System 2.3 has insufficient logout controls which could allow an authenticated privileged user to impersonate another user on the system. IBM X-Force ID: 191395.
CVE-2020-4909 1 Ibm 1 Cloud Pak System 2023-12-10 3.5 LOW 4.8 MEDIUM
IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191273.
CVE-2020-4918 1 Ibm 1 Cloud Pak System 2023-12-10 2.1 LOW 4.4 MEDIUM
IBM Cloud Pak System 2.3 could allow l local privileged user to disclose sensitive information due to an insecure direct object reference in sell service console for the Platform System Manager. IBM X-Force ID: 191392.
CVE-2020-4916 1 Ibm 1 Cloud Pak System 2023-12-10 3.5 LOW 4.8 MEDIUM
IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191390.
CVE-2020-4913 1 Ibm 1 Cloud Pak System 2023-12-10 2.1 LOW 4.4 MEDIUM
IBM Cloud Pak System 2.3 could reveal credential information in the HTTP response to a local privileged user. IBM X-Force ID: 191288.
CVE-2019-4468 1 Ibm 1 Cloud Pak System 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Cloud Pak System 2.3 and 2.3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 163777.
CVE-2019-4521 1 Ibm 1 Cloud Pak System 2023-12-10 10.0 HIGH 9.8 CRITICAL
Platform System Manager in IBM Cloud Pak System 2.3 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 165179.
CVE-2019-4095 1 Ibm 1 Cloud Pak System 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
IBM Cloud Pak System 2.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 158015.
CVE-2019-4465 1 Ibm 1 Cloud Pak System 2023-12-10 2.1 LOW 3.3 LOW
IBM Cloud Pak System 2.3 and 2.3.0.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 163774.
CVE-2019-4098 1 Ibm 1 Cloud Pak System 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Cloud Pak System 2.3 and 2.3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158020.
CVE-2019-4130 1 Ibm 1 Cloud Pak System 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Cloud Pak System 2.3 and 2.3.0.1 could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable server. IBM X-Force ID: 158280.
CVE-2019-4467 1 Ibm 1 Cloud Pak System 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Cloud Pak System 2.3 and 2.3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 163776.