Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Resilient
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20527 1 Ibm 1 Resilient 2023-12-10 6.5 MEDIUM 7.2 HIGH
IBM Resilient SOAR V38.0 could allow a privileged user to create create malicious scripts that could be executed as another user. IBM X-Force ID: 198759.
CVE-2016-6062 1 Ibm 1 Resilient 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IBM Resilient v26.0, v26.1, and v26.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference#: 213457065.