Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Insights Foundation For Energy
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1311 1 Ibm 1 Insights Foundation For Energy 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Insights Foundation for Energy 2.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 125719.
CVE-2017-1345 1 Ibm 1 Insights Foundation For Energy 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Insights Foundation for Energy 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 126460.
CVE-2017-1342 1 Ibm 1 Insights Foundation For Energy 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Insights Foundation for Energy 2.0 could reveal sensitive information in error messages to authenticated users that could e used to conduct further attacks. IBM X-Force ID: 126457.
CVE-2017-1141 1 Ibm 1 Insights Foundation For Energy 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Insights Foundation for Energy 1.0, 1.5, and 1.6 could allow an authenticated user to obtain sensitive information from error messages. IBM X-Force ID: 121907.