Vulnerabilities > IBM > Business Process Manager > 8.5.5.0

DATE CVE VULNERABILITY TITLE RISK
2015-01-21 CVE-2014-8913 Cross-site Scripting vulnerability in IBM Business Process Manager
Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8914.
network
ibm CWE-79
3.5
2014-12-19 CVE-2014-6173 Cross-Site Scripting vulnerability in IBM Business Process Manager
Cross-site scripting (XSS) vulnerability in the Process Inspector in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5
2014-12-17 CVE-2014-6182 Path Traversal vulnerability in IBM Business Process Manager
Directory traversal vulnerability in an export function in the Process Center in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to read arbitrary files via a ..
network
low complexity
ibm CWE-22
4.0
2014-12-17 CVE-2014-4844 Permissions, Privileges, and Access Controls vulnerability in IBM Business Process Manager
The import/export functionality in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 allows remote authenticated users to bypass intended access restrictions via a project action for a (1) process application or (2) toolkit.
network
low complexity
ibm CWE-264
6.5
2014-12-16 CVE-2014-6176 Cryptographic Issues vulnerability in IBM products
IBM WebSphere Process Server 7.0, WebSphere Enterprise Service Bus 7.0, and Business Process Manager Advanced 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 disregard the SSL setting in the SCA module HTTP import binding and unconditionally select the SSLv3 protocol, which makes it easier for remote attackers to hijack sessions or obtain sensitive information by leveraging the use of a weak cipher.
network
ibm CWE-310
4.3
2014-10-31 CVE-2014-6101 Cross-Site Scripting vulnerability in IBM Business Process Manager
Cross-site scripting (XSS) vulnerability in the redirect-login feature in IBM Business Process Manager (BPM) Advanced 7.5 through 8.5.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3
2014-10-07 CVE-2014-4802 Permissions, Privileges, and Access Controls vulnerability in IBM Business Process Manager
The Saved Search Admin component in the Process Admin Console in IBM Business Process Manager (BPM) 8.0 through 8.5.5 does not properly restrict task and instance listings in result sets, which allows remote authenticated users to bypass authorization checks and obtain sensitive information by executing a saved search.
network
low complexity
ibm CWE-264
4.0
2014-09-04 CVE-2014-4759 Permissions, Privileges, and Access Controls vulnerability in IBM Business Process Manager 8.5.0.0/8.5.0.1/8.5.5.0
An unspecified Ajax service in the Content Management toolkit in IBM Business Process Manager (BPM) 8.5.x through 8.5.5 allows remote authenticated users to obtain sensitive information by performing a document-attachment search and then reading document properties in the search results.
network
low complexity
ibm CWE-264
4.0
2014-09-04 CVE-2014-4758 Permissions, Privileges, and Access Controls vulnerability in IBM products
IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.x allow remote authenticated users to bypass intended access restrictions and send requests to internal services via a callService URL.
network
low complexity
ibm CWE-264
4.0
2014-09-04 CVE-2014-3075 Cross-Site Scripting vulnerability in IBM products
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.0.x allows remote authenticated users to inject arbitrary web script or HTML via an uploaded file.
network
ibm CWE-79
3.5