Vulnerabilities > IBM > Content Navigator > 3.0.0

DATE CVE VULNERABILITY TITLE RISK
2022-12-07 CVE-2022-43581 Missing Authorization vulnerability in IBM Content Navigator
IBM Content Navigator 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.0.9, 3.0.10, 3.0.11, and 3.0.12 is vulnerable to missing authorization and could allow an authenticated user to load external plugins and execute code.
network
low complexity
ibm CWE-862
8.8
2021-08-09 CVE-2021-29714 Improper Input Validation vulnerability in IBM Content Navigator 3.0.0
IBM Content Navigator 3.0.CD could allow a malicious user to cause a denial of service due to improper input validation.
network
low complexity
ibm CWE-20
4.0
2021-04-27 CVE-2021-20549 Cross-site Scripting vulnerability in IBM Content Navigator 3.0.0
IBM Content Navigator 3.0.CD is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-04-27 CVE-2021-20448 Cross-site Scripting vulnerability in IBM Content Navigator 3.0.0
IBM Content Navigator 3.0.CD is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-04-27 CVE-2021-20550 Cross-site Scripting vulnerability in IBM Content Navigator 3.0.0
IBM Content Navigator 3.0.CD is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-02-02 CVE-2020-4934 Path Traversal vulnerability in IBM Content Navigator 3.0.0
IBM Content Navigator 3.0.CD could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
4.0
2020-12-21 CVE-2020-4757 Cross-site Scripting vulnerability in IBM Content Navigator 3.0.0
IBM FileNet Content Manager and IBM Content Navigator 3.0.CD is vulnerable to stored cross-site scripting.
network
low complexity
ibm CWE-79
6.4
2020-11-10 CVE-2020-4760 Cross-site Scripting vulnerability in IBM Content Navigator 3.0.0
IBM Content Navigator 3.0CD is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2020-11-10 CVE-2020-4704 Cross-site Scripting vulnerability in IBM Content Navigator 3.0.0
IBM Content Navigator 3.0CD is vulnerable to stored cross-site scripting.
network
ibm CWE-79
4.3
2020-08-20 CVE-2020-4687 Information Exposure vulnerability in IBM Content Navigator 3.0.0/3.0.7/3.0.8
IBM Content Navigator 3.0.7 and 3.0.8 could allow an authenticated user to view cached content of another user that they should not have access to.
network
low complexity
ibm CWE-200
4.0