Vulnerabilities > IBM > Business Automation Workflow > 18.0.0.1

DATE CVE VULNERABILITY TITLE RISK
2019-04-08 CVE-2019-4045 Unspecified vulnerability in IBM products
IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features.
network
low complexity
ibm
4.0
2019-04-08 CVE-2018-2000 Cross-Site Request Forgery (CSRF) vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8
2019-04-08 CVE-2018-1999 Information Exposure vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could reveal sensitive version information about the server from error pages that could aid an attacker in further attacks against the system.
network
low complexity
ibm CWE-200
4.0
2019-04-08 CVE-2018-1997 Unspecified vulnerability in IBM products
IBM Business Automation Workflow and Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 are vulnerable to a denial of service attack.
network
low complexity
ibm
4.0
2019-04-08 CVE-2018-1885 Information Exposure vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow an unauthenticated attacker to obtain sensitve information using a specially cracted HTTP request.
network
low complexity
ibm CWE-200
5.0
2018-12-14 CVE-2018-1848 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-09-20 CVE-2018-1674 SQL Injection vulnerability in IBM products
IBM Business Process Manager 8.5 through 8.6 and 18.0.0.0 through 18.0.0.1 are vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5