Vulnerabilities > IBM > Atlas Ediscovery Process Management > 6.0.3.5

DATE CVE VULNERABILITY TITLE RISK
2017-12-07 CVE-2017-1356 SQL Injection vulnerability in IBM Atlas Ediscovery Process Management
IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2017-12-07 CVE-2017-1355 Information Exposure vulnerability in IBM Atlas Ediscovery Process Management
IBM Atlas eDiscovery Process Management 6.0.3 stores sensitive information in URL parameters.
network
ibm CWE-200
4.3
2017-12-07 CVE-2017-1354 Cross-site Scripting vulnerability in IBM Atlas Ediscovery Process Management
IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-12-07 CVE-2017-1353 Information Exposure vulnerability in IBM Atlas Ediscovery Process Management
IBM Atlas eDiscovery Process Management 6.0.3 could allow an authenticated attacker to obtain sensitive information when an unsuspecting user clicks on unsafe third-party links.
network
ibm CWE-200
3.5