Vulnerabilities > IBM > Infosphere Information Server ON Cloud > 11.7

DATE CVE VULNERABILITY TITLE RISK
2019-04-10 CVE-2018-1994 SQL Injection vulnerability in IBM products
IBM InfoSphere Information Server 11.5 and 11.7 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
7.5
2019-04-02 CVE-2018-1917 Information Exposure vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow an authenticated user to access JSP files and disclose sensitive information.
network
low complexity
ibm CWE-200
4.0
2019-04-02 CVE-2018-1906 Unspecified vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7could allow an authenticated user to download code using a specially crafted HTTP request.
network
low complexity
ibm
4.0
2019-03-05 CVE-2018-1899 Unspecified vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow an attacker to change one of the settings related to InfoSphere Business Glossary Anywhere due to improper access control.
low complexity
ibm
3.3
2019-03-05 CVE-2018-1875 Open Redirect vulnerability in IBM products
IBM InfoSphere Information Governance Catalog 11.3, 11.5, and 11.7 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
5.8
2019-02-15 CVE-2018-1895 Cross-site Scripting vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-02-15 CVE-2018-1701 Unspecified vulnerability in IBM products
IBM InfoSphere Information Server 11.7 could allow an authenciated user under specialized conditions to inject commands into the installation process that would execute on the WebSphere Application Server.
network
ibm
6.0
2018-10-18 CVE-2018-1518 Inadequate Encryption Strength vulnerability in IBM products
IBM InfoSphere Information Server 11.7 is affected by a weak password encryption vulnerability that could allow a local user to obtain highly sensitive information.
local
low complexity
ibm CWE-326
2.1