Vulnerabilities > IBM > Emptoris Spend Analysis > 10.0.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-08-30 CVE-2017-1446 Cross-site Scripting vulnerability in IBM Emptoris Spend Analysis
IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-08-30 CVE-2017-1445 Cross-site Scripting vulnerability in IBM Emptoris Spend Analysis
IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2014-08-26 CVE-2014-3040 Cross-Site Request Forgery (CSRF) vulnerability in IBM products
Cross-site request forgery (CSRF) vulnerability in IBM Emptoris Contract Management 9.5.x before 9.5.0.6 iFix 10, 10.0.0.x before 10.0.0.1 iFix 10, 10.0.1.x before 10.0.1.4, and 10.0.2.x before 10.0.2.2 iFix 2; Emptoris Sourcing Portfolio 9.5.x before 9.5.1.3, 10.0.0.x before 10.0.0.1, 10.0.1.x before 10.0.1.3, and 10.0.2.x before 10.0.2.4; and Emptoris Spend Analysis 9.5.x before 9.5.0.4, 10.0.1.x before 10.0.1.3, and 10.0.2.x before 10.0.2.4 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XSS sequences.
network
ibm CWE-352
6.0