Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Infosphere Information Server On Cloud
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22442 3 Ibm, Linux, Microsoft 5 Aix, Infosphere Information Server, Infosphere Information Server On Cloud and 2 more 2023-12-10 N/A 6.5 MEDIUM
"IBM InfoSphere Information Server 11.7 could allow an authenticated user to access information restricted to users with elevated privileges due to improper access controls. IBM X-Force ID: 224427."
CVE-2022-40752 3 Ibm, Linux, Microsoft 5 Aix, Infosphere Information Server, Infosphere Information Server On Cloud and 2 more 2023-12-10 N/A 9.8 CRITICAL
IBM InfoSphere DataStage 11.7 is vulnerable to a command injection vulnerability due to improper neutralization of special elements. IBM X-Force ID:  236687.
CVE-2022-22454 3 Ibm, Linux, Microsoft 4 Aix, Infosphere Information Server On Cloud, Linux Kernel and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
IBM InfoSphere Information Server 11.7 could allow a locally authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.
CVE-2020-4286 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 176268.
CVE-2020-4298 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 176475.
CVE-2020-4384 1 Ibm 2 Infosphere Information Server On Cloud, Infosphere Qualitystage 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 179265.
CVE-2020-4305 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 9.3 HIGH 8.8 HIGH
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data. By persuading a victim to visit a specially crafted Web site, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 176677.
CVE-2019-4257 1 Ibm 3 Infosphere Information Analyzer, Infosphere Information Governance Catalog, Infosphere Information Server On Cloud 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM InfoSphere Information Server 11.5 and 11.7 is affected by an information disclosure vulnerability. Sensitive information in an error message may be used to conduct further attacks against the system. IBM X-Force ID: 159945.
CVE-2018-1906 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7could allow an authenticated user to download code using a specially crafted HTTP request. IBM X-Force ID: 152663.
CVE-2019-4238 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159464.
CVE-2019-4237 1 Ibm 3 Infosphere Information Governance Catalog, Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 3.5 LOW 5.4 MEDIUM
A Cross-Frame Scripting vulnerability in IBM InfoSphere Information Server 11.3, 11.5, and 11.7 can allow an attacker to load the vulnerable application inside an HTML iframe tag on a malicious page. IBM X-Force ID: 159419.
CVE-2019-4220 1 Ibm 2 Infosphere Information Server On Cloud, Watson Knowledge Catalog 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM InfoSphere Information Server 11.7.1.0 stores a common hard coded encryption key that could be used to decrypt sensitive information. IBM X-Force ID: 159229.
CVE-2018-1994 1 Ibm 2 Infosphere Information Server On Cloud, Infosphere Metadata Asset Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM InfoSphere Information Server 11.5 and 11.7 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 154494.
CVE-2019-4185 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 5.4 MEDIUM 8.3 HIGH
IBM InfoSphere Information Server 11.7.1 containers are vulnerable to privilege escalation due to an insecurely configured component. IBM X-Force ID: 158975.
CVE-2018-1917 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow an authenticated user to access JSP files and disclose sensitive information. IBM X-Force ID: 152784.
CVE-2018-1845 3 Ibm, Linux, Microsoft 8 Aix, Infosphere Governance Catalog, Infosphere Information Server and 5 more 2023-12-10 5.5 MEDIUM 7.1 HIGH
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150905.
CVE-2018-1518 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM InfoSphere Information Server 11.7 is affected by a weak password encryption vulnerability that could allow a local user to obtain highly sensitive information. IBM X-Force ID: 141682.
CVE-2018-1701 1 Ibm 2 Infosphere Information Server, Infosphere Information Server On Cloud 2023-12-10 6.0 MEDIUM 8.5 HIGH
IBM InfoSphere Information Server 11.7 could allow an authenciated user under specialized conditions to inject commands into the installation process that would execute on the WebSphere Application Server. IBM X-Force ID: 145970.
CVE-2018-1895 1 Ibm 2 Infosphere Information Governance Catalog, Infosphere Information Server On Cloud 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152159.
CVE-2018-1899 1 Ibm 2 Infosphere Information Governance Catalog, Infosphere Information Server On Cloud 2023-12-10 3.3 LOW 4.3 MEDIUM
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow an attacker to change one of the settings related to InfoSphere Business Glossary Anywhere due to improper access control. IBM X-Force ID: 152528.