Vulnerabilities > IBM > Atlas Ediscovery Process Management

DATE CVE VULNERABILITY TITLE RISK
2017-12-07 CVE-2017-1356 SQL Injection vulnerability in IBM Atlas Ediscovery Process Management
IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2017-12-07 CVE-2017-1355 Information Exposure vulnerability in IBM Atlas Ediscovery Process Management
IBM Atlas eDiscovery Process Management 6.0.3 stores sensitive information in URL parameters.
network
ibm CWE-200
4.3
2017-12-07 CVE-2017-1354 Cross-site Scripting vulnerability in IBM Atlas Ediscovery Process Management
IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-12-07 CVE-2017-1353 Information Exposure vulnerability in IBM Atlas Ediscovery Process Management
IBM Atlas eDiscovery Process Management 6.0.3 could allow an authenticated attacker to obtain sensitive information when an unsuspecting user clicks on unsafe third-party links.
network
ibm CWE-200
3.5
2014-07-29 CVE-2014-0889 Cross-Site Scripting vulnerability in IBM products
Multiple cross-site scripting (XSS) vulnerabilities in IBM Atlas Suite (aka Atlas Policy Suite), as used in Atlas eDiscovery Process Management through 6.0.3, Disposal and Governance Management for IT through 6.0.3, and Global Retention Policy and Schedule Management through 6.0.3, allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
network
ibm CWE-79
4.3
2014-01-10 CVE-2013-6334 Improper Input Validation vulnerability in IBM products
IBM Atlas eDiscovery Process Management 6.0.1.5 and earlier and 6.0.2, Disposal and Governance Management for IT 6.0.1.5 and earlier and 6.0.2, and Global Retention Policy and Schedule Management 6.0.1.5 and earlier and 6.0.2 in IBM Atlas Suite (aka Atlas Policy Suite) do not properly validate sessions, which allows remote attackers to bypass intended access restrictions, and visit PolicyAtlas/ResponseDraftServlet (aka the Compliance Questionnaire Save Draft servlet), via unspecified vectors.
network
low complexity
ibm CWE-20
6.4
2014-01-10 CVE-2013-6321 SQL Injection vulnerability in IBM products
SQL injection vulnerability in IBM Atlas eDiscovery Process Management 6.0.1.5 and earlier and 6.0.2, Disposal and Governance Management for IT 6.0.1.5 and earlier and 6.0.2, and Global Retention Policy and Schedule Management 6.0.1.5 and earlier and 6.0.2 in IBM Atlas Suite (aka Atlas Policy Suite) allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
7.5