Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Curam Social Program Management
Total 46 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1106 1 Ibm 1 Curam Social Program Management 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Curam Social Program Management 5.2, 6.0, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120744.
CVE-2016-9732 1 Ibm 1 Curam Social Program Management 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Curam Social Program Management 6.0, 6.1, 6.2 and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 119761.
CVE-2017-1195 1 Ibm 1 Curam Social Program Management 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
IBM Curam Social Program Management 6.0, 6.1, 6.2, and 7.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 123670.
CVE-2014-6191 1 Ibm 1 Curam Social Program Management 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in IBM Curam Social Program Management 6.0 SP2, 6.0.4, and 6.0.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 98568.
CVE-2017-1740 1 Ibm 1 Curam Social Program Management 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Curam Social Program Management 6.0.5, 6.1.1, 6.2.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134922.
CVE-2017-1110 1 Ibm 1 Curam Social Program Management 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM Curam Social Program Management 6.0, 6.1, 6.2, and 7.0 contains an unspecified vulnerability that could allow an authenticated user to view the incidents of a higher privileged user. IBM X-Force ID: 120915.
CVE-2017-1739 1 Ibm 1 Curam Social Program Management 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Curam Social Program Management 6.0.5, 6.1.1, 6.2.0, and 7.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134921.
CVE-2014-4843 1 Ibm 1 Curam Social Program Management 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Curam Universal Access in IBM Curam Social Program Management (SPM) 6.0 SP2 before EP26, 6.0.4 before 6.0.4.6, and 6.0.5 before 6.0.5.5 iFix5 allows remote attackers to obtain sensitive information about internal caseworker usernames via vectors related to a URL.
CVE-2014-8903 1 Ibm 1 Curam Social Program Management 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Curam Social Program Management 6.0 SP2 before EP26, 6.0.4 before 6.0.4.5iFix10 and 6.0.5 before 6.0.5.6 allows remote authenticated users to load arbitrary Java classes via unspecified vectors.
CVE-2016-8923 1 Ibm 1 Curam Social Program Management 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Curam Social Program Management 5.2, 6.0, and 7.0 contains a vulnerability that would allow an authorized user to obtain sensitive information from the profile of a higher privileged user that they should not have access to. IBM X-Force ID: 118536.
CVE-2016-6111 1 Ibm 1 Curam Social Program Management 2023-12-10 8.5 HIGH 9.1 CRITICAL
IBM Curam Social Program Management 6.0 and 7.0 are vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM Reference #: 2000833.
CVE-2016-9980 1 Ibm 1 Curam Social Program Management 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Curam Social Program Management 5.2, 6.0, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120256.
CVE-2016-9979 1 Ibm 1 Curam Social Program Management 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Curam Social Program Management 5.2, 6.0, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120255.
CVE-2016-9978 1 Ibm 1 Curam Social Program Management 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Curam Social Program Management 5.2, 6.0, and 7.0 could allow an authenticated attacker to disclose sensitive information. IBM X-Force ID: 120254.
CVE-2015-7402 1 Ibm 1 Curam Social Program Management 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in IBM Curam Social Program Management 6.1 before 6.1.1.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2015-5023 1 Ibm 1 Curam Social Program Management 2023-12-10 6.5 MEDIUM 5.4 MEDIUM
SQL injection vulnerability in IBM Curam Social Program Management 6.1 before 6.1.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2014-6192 1 Ibm 1 Curam Social Program Management 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in IBM Curam Social Program Management 6.0 SP2 before EP26, 6.0.4 before 6.0.4.5 iFix10, 6.0.5 before 6.0.5.6, and 6.0.5.5a before 6.0.5.8 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2014-6092 1 Ibm 1 Curam Social Program Management 2023-12-10 5.0 MEDIUM N/A
IBM Curam Social Program Management (SPM) 5.2 before SP6 EP6, 6.0 SP2 before EP26, 6.0.4 before 6.0.4.6, and 6.0.5 before 6.0.5.6 requires failed-login handling for web-service accounts to have the same lockout policy as for standard user accounts, which makes it easier for remote attackers to cause a denial of service (web-service outage) by making many login attempts with a valid caseworker account name.
CVE-2014-6091 1 Ibm 1 Curam Social Program Management 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in IBM Curam Social Program Management (SPM) 6.0.4 before 6.0.4.5 iFix7 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2014-3069 1 Ibm 1 Curam Social Program Management 2023-12-10 3.5 LOW N/A
Multiple CRLF injection vulnerabilities in the Universal Access component in IBM Curam Social Program Management (SPM) 6.0.5.5, when WebSphere Application Server is not used, allow remote authenticated users to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified parameters.