Product:

Infosphere_information_server

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 126
Date Id Summary Products Score Patch Annotated
2023-11-18 CVE-2023-40363 IBM InfoSphere Information Server 11.7 could allow an authenticated user to change installation files due to incorrect file permission settings. IBM X-Force ID: 263332. Infosphere_information_server 6.5
2022-11-16 CVE-2022-40752 IBM InfoSphere DataStage 11.7 is vulnerable to a command injection vulnerability due to improper neutralization of special elements. IBM X-Force ID:  236687. Infosphere_information_server, Infosphere_information_server_on_cloud 9.8
2022-11-15 CVE-2022-40753 IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 236688. Infosphere_information_server 5.4
2023-01-20 CVE-2022-41733 IBM InfoSphere Information Server 11.7 could allow a remote attacked to cause some of the components to be unusable until the process is restarted. IBM X-Force ID: 237583. Infosphere_information_server 5.3
2023-02-01 CVE-2022-47983 IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 243161. Infosphere_information_server 5.4
2023-02-08 CVE-2023-23475 IBM Infosphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 245423. Infosphere_information_server 4.6
2023-02-17 CVE-2023-24964 IBM InfoSphere Information Server 11.7 could allow a local user to obtain sensitive information from a log files. IBM X-Force ID: 246463. Infosphere_information_server 5.5
2023-02-17 CVE-2023-24960 IBM InfoSphere Information Server 11.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 246333 Infosphere_information_server 7.5
2023-02-21 CVE-2023-25928 IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 247646. Infosphere_information_server 5.4
2023-08-28 CVE-2023-22877 IBM InfoSphere Information Server 11.7 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 244368. Infosphere_information_server 8.8