Vulnerabilities > IBM > Infosphere Datastage > 11.3

DATE CVE VULNERABILITY TITLE RISK
2017-02-01 CVE-2016-9000 Cross-site Scripting vulnerability in IBM products
IBM InfoSphere DataStage is vulnerable to cross-frame scripting, caused by insufficient HTML iframe protection.
network
ibm CWE-79
4.3
2017-02-01 CVE-2016-8999 Cross-site Scripting vulnerability in IBM products
IBM InfoSphere Information Server contains a Path-relative stylesheet import vulnerability that allows attackers to render a page in quirks mode thereby facilitating an attacker to inject malicious CSS.
network
ibm CWE-79
3.5
2017-02-01 CVE-2016-8982 Information Exposure vulnerability in IBM Infosphere Datastage 11.3/8.7/9.1
IBM InfoSphere Information Server stores sensitive information in URL parameters.
network
low complexity
ibm CWE-200
5.0
2017-02-01 CVE-2016-6059 XXE vulnerability in IBM products
IBM InfoSphere Information Server is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data.
network
low complexity
ibm CWE-611
7.5
2015-06-29 CVE-2015-1900 Permissions, Privileges, and Access Controls vulnerability in IBM Infosphere Datastage
IBM InfoSphere DataStage 8.1, 8.5, 8.7, 9.1, and 11.3 through 11.3.1.2 on UNIX allows local users to write to executable files, and consequently obtain root privileges, via unspecified vectors.
local
low complexity
ibm linux CWE-264
7.2