Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Infosphere Information Server
Total 127 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29681 3 Ibm, Linux, Microsoft 4 Aix, Infosphere Information Server, Linux Kernel and 1 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM InfoSphere Information Server 11.7 could allow an attacker to obtain sensitive information by injecting parameters into an HTML query. This information could be used in further attacks against the system. IBM X-Force ID: 199918.
CVE-2020-4727 1 Ibm 1 Infosphere Information Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IBM InfoSphere Information Server 11.7 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim.
CVE-2020-4886 1 Ibm 1 Infosphere Information Server 2023-12-10 2.1 LOW 3.3 LOW
IBM InfoSphere Information Server 11.7 stores sensitive information in the browser's history that could be obtained by a user who has access to the same system. IBM X-Force ID: 190910.
CVE-2020-4740 1 Ibm 1 Infosphere Information Server 2023-12-10 4.3 MEDIUM 5.2 MEDIUM
IBM InfoSphere Information Server 11.5 and 11.7 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 188150.
CVE-2020-4741 1 Ibm 1 Infosphere Information Server 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Information Server 11.5 and 11.7 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188197.
CVE-2020-4286 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 176268.
CVE-2020-4298 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 176475.
CVE-2020-4702 1 Ibm 1 Infosphere Information Server 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Information Server 11.7 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 187187.
CVE-2020-4347 1 Ibm 1 Infosphere Information Server 2023-12-10 7.5 HIGH 7.3 HIGH
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could be subject to attacks based on privilege escalation due to inappropriate file permissions for files used by WebSphere Application Server Network Deployment. IBM X-Force ID: 178412.
CVE-2020-4305 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 9.3 HIGH 8.8 HIGH
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data. By persuading a victim to visit a specially crafted Web site, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 176677.
CVE-2020-4162 1 Ibm 1 Infosphere Information Server 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Information Server 11.5 and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174342.
CVE-2013-0507 1 Ibm 1 Infosphere Information Server 2023-12-10 5.8 MEDIUM 8.1 HIGH
IBM InfoSphere Information Server 8.1, 8.5, 8.7, 9.1 has a Session Fixation Vulnerability
CVE-2018-1906 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7could allow an authenticated user to download code using a specially crafted HTTP request. IBM X-Force ID: 152663.
CVE-2019-4238 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159464.
CVE-2019-4237 1 Ibm 3 Infosphere Information Governance Catalog, Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 3.5 LOW 5.4 MEDIUM
A Cross-Frame Scripting vulnerability in IBM InfoSphere Information Server 11.3, 11.5, and 11.7 can allow an attacker to load the vulnerable application inside an HTML iframe tag on a malicious page. IBM X-Force ID: 159419.
CVE-2019-4185 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 5.4 MEDIUM 8.3 HIGH
IBM InfoSphere Information Server 11.7.1 containers are vulnerable to privilege escalation due to an insecurely configured component. IBM X-Force ID: 158975.
CVE-2018-1917 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow an authenticated user to access JSP files and disclose sensitive information. IBM X-Force ID: 152784.
CVE-2018-1845 3 Ibm, Linux, Microsoft 8 Aix, Infosphere Governance Catalog, Infosphere Information Server and 5 more 2023-12-10 5.5 MEDIUM 7.1 HIGH
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150905.
CVE-2018-1518 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM InfoSphere Information Server 11.7 is affected by a weak password encryption vulnerability that could allow a local user to obtain highly sensitive information. IBM X-Force ID: 141682.
CVE-2018-1701 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 6.0 MEDIUM 8.5 HIGH
IBM InfoSphere Information Server 11.7 could allow an authenciated user under specialized conditions to inject commands into the installation process that would execute on the WebSphere Application Server. IBM X-Force ID: 145970.