Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Websphere Extreme Scale
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4336 1 Ibm 1 Websphere Extreme Scale 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM WebSphere eXtreme Scale 8.6.1 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 177932.
CVE-2019-4109 1 Ibm 1 Websphere Extreme Scale 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
IBM WebSphere eXtreme Scale 8.6 Admin Console could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 158102.
CVE-2019-4115 1 Ibm 1 Websphere Extreme Scale 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM WebSphere eXtreme Scale 8.6 Admin API is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158113.
CVE-2019-4106 1 Ibm 1 Websphere Extreme Scale 2023-12-10 3.5 LOW 4.8 MEDIUM
IBM WebSphere eXtreme Scale 8.6 Admin Console is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158099.
CVE-2019-4112 1 Ibm 1 Websphere Extreme Scale 2023-12-10 2.1 LOW 3.3 LOW
IBM WebSphere eXtreme Scale 8.6 Admin Console allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 158105.
CVE-2015-7418 1 Ibm 1 Websphere Extreme Scale 2023-12-10 2.1 LOW 4.4 MEDIUM
IBM WebSphere eXtreme Scale and the WebSphere DataPower XC10 Appliance allow some sensitive data to linger in memory instead of being overwritten which could allow a local user with administrator privileges to obtain sensitive information.
CVE-2016-0400 1 Ibm 1 Websphere Extreme Scale 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CRLF injection vulnerability in IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3, 7.1.1 before 7.1.1.1, 8.5 before 8.5.0.3, and 8.6 before 8.6.0.8 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL.
CVE-2016-2861 1 Ibm 1 Websphere Extreme Scale 2023-12-10 4.3 MEDIUM 3.7 LOW
IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3, 7.1.1 before 7.1.1.1, 8.5 before 8.5.0.3, and 8.6 before 8.6.0.8 does not properly encrypt data, which makes it easier for remote attackers to obtain sensitive information by sniffing the network.
CVE-2015-2026 1 Ibm 1 Websphere Extreme Scale 2023-12-10 6.0 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3 and 7.1.1 before 7.1.1.1 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XSS sequences.
CVE-2015-2028 1 Ibm 1 Websphere Extreme Scale 2023-12-10 4.3 MEDIUM N/A
CRLF injection vulnerability in IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3 and 7.1.1 before 7.1.1.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL.
CVE-2015-2027 1 Ibm 1 Websphere Extreme Scale 2023-12-10 2.1 LOW N/A
IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3 and 7.1.1 before 7.1.1.1 improperly performs logout actions, which allows remote attackers to bypass intended access restrictions by leveraging an unattended workstation.
CVE-2015-2029 1 Ibm 1 Websphere Extreme Scale 2023-12-10 4.3 MEDIUM N/A
Session fixation vulnerability in IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3 and 7.1.1 before 7.1.1.1 allows remote attackers to hijack web sessions via a session identifier.
CVE-2015-4936 1 Ibm 1 Websphere Extreme Scale 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in IBM WebSphere eXtreme Scale 8.6 through 8.6.0.8 allows remote attackers to cause a denial of service via unknown vectors.
CVE-2015-2031 1 Ibm 1 Websphere Extreme Scale 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3 and 7.1.1 before 7.1.1.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2015-2030 1 Ibm 1 Websphere Extreme Scale 2023-12-10 5.0 MEDIUM N/A
IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3 and 7.1.1 before 7.1.1.1 has an improper account-lockout setting, which makes it easier for remote attackers to obtain access via a brute-force attack.
CVE-2015-2025 1 Ibm 1 Websphere Extreme Scale 2023-12-10 4.3 MEDIUM N/A
IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3 and 7.1.1 before 7.1.1.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
CVE-2013-5393 1 Ibm 1 Websphere Extreme Scale 2023-12-10 7.5 HIGH N/A
The monitoring console in IBM WebSphere eXtreme Scale 7.1.0, 7.1.1, 8.5.0, and 8.6.0 does not properly process logoff actions, which has unspecified impact and remote attack vectors.
CVE-2013-5390 1 Ibm 1 Websphere Extreme Scale 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the monitoring console in IBM WebSphere eXtreme Scale 7.1.0, 7.1.1, 8.5.0, and 8.6.0 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-5394 1 Ibm 1 Websphere Extreme Scale 2023-12-10 4.9 MEDIUM N/A
The monitoring console in IBM WebSphere eXtreme Scale 7.1.0, 7.1.1, 8.5.0, and 8.6.0 allows remote authenticated users to conduct phishing attacks via unspecified vectors.