Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Partner Engagement Manager
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22416 1 Ibm 2 Partner Engagement Manager, Partner Engagement Manager On Cloud\/saas 2023-12-10 N/A 5.4 MEDIUM
IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 223126.
CVE-2022-22417 1 Ibm 2 Partner Engagement Manager, Partner Engagement Manager On Cloud\/saas 2023-12-10 N/A 5.4 MEDIUM
IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 223127.
CVE-2022-22358 1 Ibm 2 Partner Engagement Manager, Partner Engagement Manager On Cloud\/saas 2023-12-10 N/A 7.1 HIGH
IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 220651.
CVE-2022-22360 1 Ibm 2 Partner Engagement Manager, Partner Engagement Manager On Cloud\/saas 2023-12-10 N/A 8.8 HIGH
IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and could result in in granting permission to unauthorized resources. IBM X-Force ID: 220782.
CVE-2022-22359 1 Ibm 2 Partner Engagement Manager, Partner Engagement Manager On Cloud\/saas 2023-12-10 N/A 6.5 MEDIUM
IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 220652.
CVE-2022-34354 2 Ibm, Linux 2 Partner Engagement Manager, Linux Kernel 2023-12-10 N/A 3.3 LOW
IBM Sterling Partner Engagement Manager 2.0 allows encrypted storage of client data to be stored locally which can be read by another user on the system. IBM X-Force ID: 230424.
CVE-2022-22328 1 Ibm 1 Partner Engagement Manager 2023-12-10 2.1 LOW 6.2 MEDIUM
IBM SterlingPartner Engagement Manager 6.2.0 could allow a malicious user to elevate their privileges and perform unintended operations to another users data. IBM X-Force ID: 218871.
CVE-2022-22331 1 Ibm 1 Partner Engagement Manager 2023-12-10 5.5 MEDIUM 7.1 HIGH
IBM SterlingPartner Engagement Manager 6.2.0 could allow a remote authenticated attacker to obtain sensitive information or modify user details caused by an insecure direct object vulnerability (IDOR). IBM X-Force ID: 219130.
CVE-2022-22332 1 Ibm 1 Partner Engagement Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Sterling Partner Engagement Manager 6.2.0 could allow an attacker to impersonate another user due to missing revocation mechanism for the JWT token. IBM X-Force ID: 219131.
CVE-2021-29781 2 Ibm, Linux 2 Partner Engagement Manager, Linux Kernel 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM Partner Engagement Manager 2.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 203091.