Vulnerabilities > IBM > Business Process Manager > 8.6.0.0

DATE CVE VULNERABILITY TITLE RISK
2020-09-08 CVE-2020-4516 Cross-site Scripting vulnerability in IBM products
IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-06-29 CVE-2020-4557 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-06-17 CVE-2020-4532 Information Exposure vulnerability in IBM products
IBM Business Automation Workflow and IBM Business Process Manager (IBM Business Process Manager Express 8.5.5, 8.5.6, 8.5.7, and 8.6) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-200
5.0
2020-05-29 CVE-2020-4490 Unspecified vulnerability in IBM products
IBM Business Automation Workflow 18 and 19, and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw.
network
ibm
5.8
2020-05-06 CVE-2020-4446 Incorrect Authorization vulnerability in IBM products
IBM Business Process Manager 8.0, 8.5, and 8.6 and IBM Business Automation Workflow 18.0 and 19.0 could allow a remote attacker to bypass security restrictions, caused by the failure to perform insufficient authorization checks.
network
low complexity
ibm CWE-863
4.0
2020-02-27 CVE-2019-4669 SQL Injection vulnerability in IBM products
IBM Business Process Manager 8.5.7.0 through 8.5.7.0 2017.06, 8.6.0.0 through 8.6.0.0 CF2018.03, and IBM Business Automation Workflow 18.0.0.1 through 19.0.0.3 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2019-09-05 CVE-2019-4149 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2 and IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03, V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06, and V8.5.6.0 through V8.5.6.0 CF2 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-08-20 CVE-2019-4424 XXE vulnerability in IBM Business Process Manager
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, and 19.0.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
8.2
2019-08-20 CVE-2019-4425 Unspecified vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow a user to obtain highly sensitive information from another user by inserting links that would be clicked on by unsuspecting users.
network
low complexity
ibm
5.7
2019-07-01 CVE-2019-4410 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4