Vulnerabilities > IBM > Cloud Private > 2.1.0

DATE CVE VULNERABILITY TITLE RISK
2019-08-20 CVE-2019-4120 Cross-site Scripting vulnerability in IBM Cloud Private
IBM Cloud Private 3.1.1 and 3.1.2 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-08-20 CVE-2019-4117 Cross-Site Request Forgery (CSRF) vulnerability in IBM Cloud Private
IBM Cloud Private 3.1.1 and 3.1.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
low complexity
ibm CWE-352
8.8
2019-08-05 CVE-2019-4284 Information Exposure Through Log Files vulnerability in IBM Cloud Private
IBM Cloud Private 2.1.0 , 3.1.0, 3.1.1, and 3.1.2 could allow a local privileged user to obtain sensitive OIDC token that is printed to log files, which could be used to log in to the system as another user.
local
low complexity
ibm CWE-532
4.4
2019-07-25 CVE-2019-4116 Unspecified vulnerability in IBM Cloud Private 2.1.0/3.1.0/3.1.1
IBM Cloud Private 2.1.0, 3.1.0, and 3.1.1 could disclose highly sensitive information in installer logs that could be use for further attacks against the system.
local
low complexity
ibm
5.5
2019-06-18 CVE-2019-4142 Cross-Site Request Forgery (CSRF) vulnerability in IBM Cloud Private
IBM Cloud Private 2.1.0, 3.1.0, 3.1.1, and 3.1.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
low complexity
ibm CWE-352
8.8
2019-06-14 CVE-2019-4239 Insufficiently Protected Credentials vulnerability in IBM Cloud Private
IBM MQ Advanced Cloud Pak (IBM Cloud Private 1.0.0 through 3.0.1) stores user credentials in plain in clear text which can be read by a local user.
local
low complexity
ibm CWE-522
5.5
2018-11-19 CVE-2018-1841 Information Exposure vulnerability in IBM Cloud Private 2.1.0
IBM Cloud Private 2.1.0 could allow a local user to obtain the CA Private Key due to it being world readable in boot/master node.
local
low complexity
ibm CWE-200
2.1