Product:

Business_process_manager

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 87
Date Id Summary Products Score Patch Annotated
2020-05-06 CVE-2020-4446 IBM Business Process Manager 8.0, 8.5, and 8.6 and IBM Business Automation Workflow 18.0 and 19.0 could allow a remote attacker to bypass security restrictions, caused by the failure to perform insufficient authorization checks. IBM X-Force ID: 181126. Business_automation_workflow, Business_process_manager N/A
2020-02-27 CVE-2019-4669 IBM Business Process Manager 8.5.7.0 through 8.5.7.0 2017.06, 8.6.0.0 through 8.6.0.0 CF2018.03, and IBM Business Automation Workflow 18.0.0.1 through 19.0.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171254. Business_automation_workflow, Business_process_manager N/A
2019-04-08 CVE-2018-2000 IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 154890. Business_automation_workflow, Business_process_manager 8.8
2019-04-08 CVE-2018-1999 IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could reveal sensitive version information about the server from error pages that could aid an attacker in further attacks against the system. IBM X-Force ID: 154889. Business_automation_workflow, Business_process_manager 4.3
2019-04-08 CVE-2018-1997 IBM Business Automation Workflow and Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 are vulnerable to a denial of service attack. An authenticated attacker might send a specially crafted request that exhausts server-side memory. IBM X-Force ID: 154774. Business_automation_workflow, Business_process_manager 6.5
2019-04-08 CVE-2018-1885 IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow an unauthenticated attacker to obtain sensitve information using a specially cracted HTTP request. IBM X-Force ID: 152020. Business_automation_workflow, Business_process_manager, Business_process_manager_enterprise_service_bus, Websphere_enterprise_service_bus 5.3
2018-12-14 CVE-2018-1848 IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150947. Business_automation_workflow, Business_process_manager, Websphere 6.1
2018-09-20 CVE-2018-1674 IBM Business Process Manager 8.5 through 8.6 and 18.0.0.0 through 18.0.0.1 are vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 145109. Business_automation_workflow, Business_process_manager 8.8
2018-03-30 CVE-2018-1384 IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138135. Business_process_manager, Business_process_manager_enterprise_service_bus, Websphere_enterprise_service_bus, Websphere_process_server 5.4
2018-03-30 CVE-2017-1767 IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 136152. Business_process_manager 5.4