Vulnerabilities > IBM > Emptoris Spend Analysis

DATE CVE VULNERABILITY TITLE RISK
2021-01-07 CVE-2020-4897 Information Exposure Through an Error Message vulnerability in IBM products
IBM Emptoris Contract Management and IBM Emptoris Spend Analysis 10.1.0, 10.1.1, and 10.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-209
5.0
2020-02-20 CVE-2019-4752 SQL Injection vulnerability in IBM products
IBM Emptoris Spend Analysis and IBM Emptoris Strategic Supply Management Platform 10.1.0.x, 10.1.1.x, and 10.1.3.x is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2019-08-20 CVE-2019-4482 Cross-site Scripting vulnerability in IBM Emptoris Spend Analysis
IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-08-20 CVE-2019-4485 Information Exposure Through an Error Message vulnerability in IBM products
IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 generates an error message that includes sensitive information that could be used in further attacks against the system.
network
low complexity
ibm CWE-209
4.3
2019-08-20 CVE-2019-4484 Information Exposure Through an Error Message vulnerability in IBM products
IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 generates an error message that includes sensitive information that could be used in further attacks against the system.
network
low complexity
ibm CWE-209
4.3
2019-08-20 CVE-2019-4483 SQL Injection vulnerability in IBM products
IBM Contract Management 10.1.0 through 10.1.3 and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
critical
9.8
2019-08-20 CVE-2019-4481 SQL Injection vulnerability in IBM products
IBM Contract Management 10.1.0 through 10.1.3 and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
critical
9.8
2019-08-20 CVE-2019-4308 Information Exposure Through an Error Message vulnerability in IBM products
IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 could allow an authenticated user to obtain sensitive information from error messages IBM X-Force ID: 161034.
network
low complexity
ibm CWE-209
4.3
2017-08-30 CVE-2017-1446 Cross-site Scripting vulnerability in IBM Emptoris Spend Analysis
IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-08-30 CVE-2017-1445 Cross-site Scripting vulnerability in IBM Emptoris Spend Analysis
IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5