Vulnerabilities > IBM > Business Process Manager > 8.0.1.2

DATE CVE VULNERABILITY TITLE RISK
2020-12-21 CVE-2020-4794 Incorrect Authorization vulnerability in IBM products
IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking.
network
low complexity
ibm CWE-863
5.5
2020-05-06 CVE-2020-4446 Incorrect Authorization vulnerability in IBM products
IBM Business Process Manager 8.0, 8.5, and 8.6 and IBM Business Automation Workflow 18.0 and 19.0 could allow a remote attacker to bypass security restrictions, caused by the failure to perform insufficient authorization checks.
network
low complexity
ibm CWE-863
4.0
2019-08-20 CVE-2019-4424 XXE vulnerability in IBM Business Process Manager
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, and 19.0.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
8.2
2019-08-20 CVE-2019-4425 Unspecified vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow a user to obtain highly sensitive information from another user by inserting links that would be clicked on by unsuspecting users.
network
low complexity
ibm
5.7
2019-04-08 CVE-2018-1999 Information Exposure vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could reveal sensitive version information about the server from error pages that could aid an attacker in further attacks against the system.
network
low complexity
ibm CWE-200
4.0
2019-04-08 CVE-2018-1885 Information Exposure vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow an unauthenticated attacker to obtain sensitve information using a specially cracted HTTP request.
network
low complexity
ibm CWE-200
5.0
2018-12-14 CVE-2018-1848 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-03-30 CVE-2018-1384 Cross-site Scripting vulnerability in IBM products
IBM Business Process Manager 8.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-03-30 CVE-2017-1765 Information Exposure vulnerability in IBM products
IBM Business Process Manager 8.6 could allow an authenticated user with special privileges to reveal sensitive information about the application server.
network
low complexity
ibm CWE-200
4.0
2018-03-30 CVE-2017-1756 Information Exposure vulnerability in IBM products
IBM Business Process Manager 8.6 allows web pages to be stored locally which can be read by another user on the system.
local
low complexity
ibm CWE-200
2.1