Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Filenet Content Manager
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-35905 1 Ibm 1 Filenet Content Manager 2023-12-10 N/A 5.4 MEDIUM
IBM FileNet Content Manager 5.5.8, 5.5.10, and 5.5.11 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 259384.
CVE-2021-38965 1 Ibm 1 Filenet Content Manager 2023-12-10 9.0 HIGH 8.8 HIGH
IBM FileNet Content Manager 5.5.4, 5.5.6, and 5.5.7 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 212346.
CVE-2020-4759 1 Ibm 1 Filenet Content Manager 2023-12-10 9.3 HIGH 7.8 HIGH
IBM FileNet Content Manager 5.5.4 and 5.5.5 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 188736.
CVE-2020-4447 1 Ibm 1 Filenet Content Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM FileNet Content Manager 5.5.3 and 5.5.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 181227.
CVE-2019-4572 1 Ibm 1 Filenet Content Manager 2023-12-10 2.1 LOW 4.4 MEDIUM
IBM FileNet Content Manager 5.5.2 and 5.5.3 in specific configurations, could log the web service user credentials into a log file that could be accessed by an administrator on the local machine. IBM X-Force ID: 166798.
CVE-2018-1844 1 Ibm 1 Filenet Content Manager 2023-12-10 5.5 MEDIUM 7.1 HIGH
IBM FileNet Content Manager 5.2.1 and 5.5.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150904.
CVE-2018-1555 1 Ibm 2 Content Foundation, Filenet Content Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM FileNet Content Manager 5.2.1 and 5.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 142892.
CVE-2018-1542 1 Ibm 2 Content Foundation, Filenet Content Manager 2023-12-10 5.5 MEDIUM 7.1 HIGH
IBM FileNet Content Manager, IBM Content Foundation, and IBM Case Foundation Administration Console for Content Platform Engine (ACCE) 5.2.1 and 5.5.0 are vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 142597.
CVE-2018-1556 1 Ibm 2 Content Foundation, Filenet Content Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM FileNet Content Manager 5.2.1 and 5.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 142893.
CVE-2014-4763 1 Ibm 2 Filenet Content Foundation, Filenet Content Manager 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Content Navigator in Content Engine in IBM FileNet Content Manager 5.2.x before 5.2.0.3-P8CPE-IF003 and Content Foundation 5.2.x before 5.2.0.3-P8CPE-IF003 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2013-6746 1 Ibm 3 Filenet Case Foundation, Filenet Content Manager, Filenet P8 Business Process Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in FileNet P8 Platform Documentation Installable Info Center 4.5.1 through 5.2.0 in IBM FileNet Business Process Manager 4.5.1 through 5.1.0, FileNet Content Manager 4.5.1 through 5.2.0, and Case Foundation 5.2.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-5449 1 Ibm 1 Filenet Content Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in workingSet.jsp in IBM Eclipse Help System (IEHS), as used in the installable InfoCenter component in IBM FileNet Content Manager 4.5.1, 5.0.0, 5.1.0, and 5.2.0, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2010-3320 1 Ibm 1 Filenet Content Manager 2023-12-10 6.8 MEDIUM N/A
Open redirect vulnerability in IBM Records Manager (RM) 4.5.x before 4.5.1.1-IER-FP001 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2010-3318 1 Ibm 1 Filenet Content Manager 2023-12-10 5.0 MEDIUM N/A
IBM Records Manager (RM) 4.5.x before 4.5.1.1-IER-FP001 transmits passwords in cleartext, which allows remote attackers to obtain sensitive information by sniffing the network.
CVE-2010-3319 1 Ibm 1 Filenet Content Manager 2023-12-10 5.0 MEDIUM N/A
IBM Records Manager (RM) 4.5.x before 4.5.1.1-IER-FP001 places a session token in the URI, which might allow remote attackers to obtain sensitive information by reading a Referer log file.
CVE-2010-3317 1 Ibm 1 Filenet Content Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in IBM Records Manager (RM) 4.5.x before 4.5.1.1-IER-FP001 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2010-2896 1 Ibm 1 Filenet Content Manager 2023-12-10 4.3 MEDIUM N/A
IBM FileNet Content Manager (CM) 4.0.0, 4.0.1, 4.5.0, and 4.5.1 before FP4 does not properly manage the InheritParentPermissions setting during an upgrade from 3.x, which might allow attackers to bypass intended folder permissions via unspecified vectors.
CVE-2009-1953 1 Ibm 1 Filenet Content Manager 2023-12-10 4.6 MEDIUM N/A
IBM FileNet Content Manager 4.0, 4.0.1, and 4.5, as used in IBM WebSphere Application Server (WAS) and Oracle BEA WebLogic Application Server, when the CE Web Services listener has a certain WSEAF configuration, does not properly restrict use of a cached Subject, which allows remote attackers to obtain access with the credentials of a recently authenticated user via unspecified vectors.