Vulnerabilities > IBM > Curam Social Program Management > 6.0.0

DATE CVE VULNERABILITY TITLE RISK
2018-03-12 CVE-2016-0261 Cross-site Scripting vulnerability in IBM Care Management and Curam Social Program Management
Cross-site scripting (XSS) vulnerability in IBM Curam Social Program Management 6.0.0 before SP2 EP29, 6.0.4 before 6.0.4.6 iFix3, 6.0.5 before 6.0.5.9 iFix2, 6.1.0 before 6.1.0.1 iFix1, and 6.1.1 before 6.1.1.1 iFix1; and IBM Care Management 6.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
3.5
2017-06-28 CVE-2017-1106 Cross-site Scripting vulnerability in IBM Curam Social Program Management
IBM Curam Social Program Management 5.2, 6.0, and 7.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-04-20 CVE-2016-9980 Cross-site Scripting vulnerability in IBM Curam Social Program Management
IBM Curam Social Program Management 5.2, 6.0, and 7.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-04-20 CVE-2016-9978 Information Exposure vulnerability in IBM Curam Social Program Management
IBM Curam Social Program Management 5.2, 6.0, and 7.0 could allow an authenticated attacker to disclose sensitive information.
network
low complexity
ibm CWE-200
4.0
2017-04-20 CVE-2016-8923 Information Exposure vulnerability in IBM Curam Social Program Management
IBM Curam Social Program Management 5.2, 6.0, and 7.0 contains a vulnerability that would allow an authorized user to obtain sensitive information from the profile of a higher privileged user that they should not have access to.
network
low complexity
ibm CWE-200
4.0
2017-03-31 CVE-2016-6111 XXE vulnerability in IBM Curam Social Program Management
IBM Curam Social Program Management 6.0 and 7.0 are vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data.
network
low complexity
ibm CWE-611
8.5
2015-01-10 CVE-2014-3096 Cross-site Scripting vulnerability in IBM Curam Social Program Management
Cross-site scripting (XSS) vulnerability in IBM Curam Social Program Management before 6.0.5.5a allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5