Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Content Navigator
Total 36 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-4035 1 Ibm 1 Content Navigator 2023-12-10 4.9 MEDIUM 5.4 MEDIUM
IBM Content Navigator 3.0CD could allow attackers to direct web traffic to a malicious site. If attackers make a fake IBM Content Navigator site, they can send a link to ICN users to send request to their Edit client directly. Then Edit client will download documents from the fake ICN website. IBM X-Force ID: 156001.
CVE-2019-4034 1 Ibm 1 Content Navigator 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Content Navigator 3.0CD is could allow an attacker to execute arbitrary code on a user's workstation. When editing an executable file in ICN with Edit service, it will be executed on the user's workstation. IBM X-Force ID: 156000.
CVE-2019-4092 1 Ibm 1 Content Navigator 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
IBM Content Navigator 2.0.3 and 3.0CD could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 157654.
CVE-2018-1366 1 Ibm 1 Content Navigator 2023-12-10 6.8 MEDIUM 7.8 HIGH
IBM Content Navigator 2.0 and 3.0 is vulnerable to Comma Separated Value (CSV) Injection. An attacker could exploit this vulnerability to exploit other vulnerabilities in spreadsheet software. IBM X-Force ID: 137452.
CVE-2018-1496 1 Ibm 1 Content Navigator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Content Navigator 2.0.3, 3.0.0, 3.0.1, 3.0.2, and 3.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 141219.
CVE-2018-1364 1 Ibm 1 Content Navigator 2023-12-10 6.4 MEDIUM 8.2 HIGH
IBM Content Navigator 2.0 and 3.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 137449.
CVE-2017-1502 1 Ibm 1 Content Navigator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Content Navigator & CMIS 2.0.3, 3.0.0, and 3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 129577.
CVE-2017-1331 1 Ibm 1 Content Navigator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Content Navigator 2.0.3 and 3.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 126233.
CVE-2017-1522 1 Ibm 1 Content Navigator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Content Navigator & CMIS 2.0.3, 3.0.0, and 3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 129832.
CVE-2017-1146 1 Ibm 1 Content Navigator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Content Navigator 2.0.3 and 3.0.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #: 1999736.
CVE-2017-1282 1 Ibm 1 Content Navigator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Content Navigator & CMIS 2.0 and 3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 124760.
CVE-2015-1888 1 Ibm 1 Content Navigator 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in IBM Content Navigator 2.0.2 before 2.0.2-ICN-FP007 and 2.0.3 before 2.0.3-ICN-FP003, as used in Content Manager, FileNet Content Manager, Content Foundation, Content Manager OnDemand, and other products, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2014-0858 1 Ibm 1 Content Navigator 2023-12-10 3.5 LOW N/A
IBM Content Navigator 2.x before 2.0.2.2-ICN-FP002 allows remote authenticated users to bypass intended access restrictions and conduct deleteAction attacks via a modified URL.
CVE-2014-8911 1 Ibm 1 Content Navigator 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in IBM Content Navigator 2.0.0 and 2.0.1 before 2.0.1.2 FP002 IF003 and 2.0.3 before 2.0.3.2 FP002 allows remote attackers to inject arbitrary web script or HTML via the Accept-Language HTTP header.
CVE-2014-0874 1 Ibm 1 Content Navigator 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in IBM Content Navigator 2.x before 2.0.2.2-ICN-FP002 allows remote authenticated users to inject arbitrary web script or HTML via an unspecified parameter.
CVE-2013-5462 1 Ibm 1 Content Navigator 2023-12-10 4.3 MEDIUM N/A
IBM/ECMClient/configure/explodedformat/navigator/header.jsp in IBM Content Navigator 2.0.0, 2.0.1 before 2.0.1.2-ICN-FP002, and 2.0.2 before 2.0.2.1-ICN-FP001 allows remote attackers to conduct clickjacking attacks via vectors involving FRAME elements.