Vulnerabilities > IBM > Infosphere Information Server > 8.1

DATE CVE VULNERABILITY TITLE RISK
2023-01-20 CVE-2022-41733 Improper Input Validation vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 11.7 could allow a remote attacked to cause some of the components to be unusable until the process is restarted.
network
low complexity
ibm CWE-20
5.3
2022-09-29 CVE-2012-4818 Unspecified vulnerability in IBM Infosphere Information Server 8.1/8.5/8.7
IBM InfoSphere Information Server 8.1, 8.5, and 8,7 could allow a remote authenticated attacker to obtain sensitive information, caused by improper restrictions on directories.
network
low complexity
ibm
6.5
2020-02-05 CVE-2013-0507 Session Fixation vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 8.1, 8.5, 8.7, 9.1 has a Session Fixation Vulnerability
network
ibm CWE-384
5.8
2015-05-25 CVE-2015-0180 Improper Access Control vulnerability in IBM Infosphere Information Server
The Connector Migration Tool in IBM InfoSphere Information Server 8.1 through 11.3 allows remote authenticated users to bypass intended restrictions on job creation and modification via unspecified vectors.
network
low complexity
ibm CWE-284
5.5
2013-12-18 CVE-2013-5440 Information Exposure vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 8.0, 8.1, 8.5, 8.7, and 9.1 allows local users to obtain sensitive information in opportunistic circumstances by leveraging the presence of file content after a failed installation.
local
low complexity
ibm CWE-200
2.1
2013-10-02 CVE-2013-4067 Permissions, Privileges, and Access Controls vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 8.0, 8.1, 8.5 through FP3, 8.7, and 9.1 allows remote attackers to hijack sessions and read cookie values, or conduct phishing attacks to capture credentials, via unspecified vectors.
network
ibm CWE-264
5.8
2013-10-02 CVE-2013-4066 Improper Input Validation vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 8.0, 8.1, 8.5 through FP3, 8.7, and 9.1 allows remote attackers to conduct clickjacking attacks by creating an overlay interface on top of the Web Console interface.
network
ibm CWE-20
4.3
2013-08-16 CVE-2013-3034 Cross-Site Scripting vulnerability in IBM Infosphere Information Server
Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the web console.
network
ibm CWE-79
3.5
2013-08-16 CVE-2013-0585 Cross-Site Scripting vulnerability in IBM Infosphere Information Server
Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to the (1) web console and (2) repository management user interfaces.
network
ibm CWE-79
3.5
2013-04-01 CVE-2013-0502 Cross-Site Scripting vulnerability in IBM Infosphere Information Server
Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server 8.1, 8.5 through FP3, 8.7 through FP2, and 9.1 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.
network
ibm CWE-79
4.3