Vulnerabilities > IBM > Infosphere Information Server

DATE CVE VULNERABILITY TITLE RISK
2024-03-21 CVE-2024-22352 Information Exposure Through Log Files vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 stores potentially sensitive information in log files that could be read by a local user.
local
low complexity
ibm CWE-532
5.5
2023-12-01 CVE-2023-40699 Unspecified vulnerability in IBM Infosphere Information Server 11.7.1
IBM InfoSphere Information Server 11.7 could allow a remote attacker to cause a denial of service due to improper input validation.
network
low complexity
ibm
7.5
2023-12-01 CVE-2023-42009 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7.1
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2023-12-01 CVE-2023-42019 Missing Encryption of Sensitive Data vulnerability in IBM Infosphere Information Server 11.7.1
IBM InfoSphere Information Server 11.7 could allow a remote attacker to cause a denial of service due to improper input validation.
network
high complexity
ibm CWE-311
5.9
2023-12-01 CVE-2023-42022 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7.1
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2023-12-01 CVE-2023-43021 Information Exposure Through an Error Message vulnerability in IBM Infosphere Information Server 11.7.1
IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-209
5.3
2023-12-01 CVE-2023-46174 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7.1
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2023-12-01 CVE-2023-38268 Cross-Site Request Forgery (CSRF) vulnerability in IBM Infosphere Information Server 11.7.1
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
low complexity
ibm CWE-352
8.8
2023-12-01 CVE-2023-43015 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7.1
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2023-11-18 CVE-2023-40363 Incorrect Default Permissions vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 could allow an authenticated user to change installation files due to incorrect file permission settings.
network
low complexity
ibm CWE-276
6.5