Vulnerabilities > IBM > Curam Social Program Management > 8.0.1

DATE CVE VULNERABILITY TITLE RISK
2022-06-20 CVE-2022-22317 Insufficient Session Expiration vulnerability in IBM Curam Social Program Management 8.0.0/8.0.1
IBM Curam Social Program Management 8.0.0 and 8.0.1 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system.
network
low complexity
ibm CWE-613
7.5
2022-06-20 CVE-2022-22318 Insufficient Session Expiration vulnerability in IBM Curam Social Program Management 8.0.0/8.0.1
IBM Curam Social Program Management 8.0.0 and 8.0.1 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system.
network
low complexity
ibm CWE-613
6.5
2022-04-11 CVE-2021-39068 Cross-site Scripting vulnerability in IBM Curam Social Program Management 7.0.11.0/8.0.1
IBM Curam Social Program Management 8.0.1 and 7.0.11 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5