Vulnerabilities > IBM > Infosphere Information Server ON Cloud > 11.5

DATE CVE VULNERABILITY TITLE RISK
2020-05-19 CVE-2020-4298 Cross-site Scripting vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-05-19 CVE-2020-4286 Cross-Site Request Forgery (CSRF) vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
4.3
2020-05-06 CVE-2020-4384 Cross-site Scripting vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-07-01 CVE-2019-4237 Cross-site Scripting vulnerability in IBM products
A Cross-Frame Scripting vulnerability in IBM InfoSphere Information Server 11.3, 11.5, and 11.7 can allow an attacker to load the vulnerable application inside an HTML iframe tag on a malicious page.
network
low complexity
ibm CWE-79
5.4
2019-06-17 CVE-2018-1845 XXE vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
7.1
2019-06-06 CVE-2019-4257 Information Exposure Through an Error Message vulnerability in IBM products
IBM InfoSphere Information Server 11.5 and 11.7 is affected by an information disclosure vulnerability.
network
low complexity
ibm CWE-209
4.3
2019-04-25 CVE-2019-4238 Cross-site Scripting vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-04-10 CVE-2018-1994 SQL Injection vulnerability in IBM products
IBM InfoSphere Information Server 11.5 and 11.7 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
7.5
2019-04-02 CVE-2018-1917 Information Exposure vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow an authenticated user to access JSP files and disclose sensitive information.
network
low complexity
ibm CWE-200
4.0
2019-04-02 CVE-2018-1906 Unspecified vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7could allow an authenticated user to download code using a specially crafted HTTP request.
network
low complexity
ibm
4.0