Vulnerabilities > IBM > Infosphere Information Server > 8.7.0.1

DATE CVE VULNERABILITY TITLE RISK
2023-01-20 CVE-2022-41733 Improper Input Validation vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 11.7 could allow a remote attacked to cause some of the components to be unusable until the process is restarted.
network
low complexity
ibm CWE-20
5.3
2016-03-03 CVE-2015-7490 Improper Access Control vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 8.5 through FP3, 8.7 through FP2, 9.1 through 9.1.2.0, 11.3 through 11.3.1.2, and 11.5 allows remote authenticated users to bypass intended access restrictions via a modified cookie.
network
ibm CWE-284
3.5
2015-06-28 CVE-2015-1901 Information Exposure vulnerability in IBM Infosphere Information Server
The installer in IBM InfoSphere Information Server 8.5 through 11.3 before 11.3.1.2 allows local users to obtain sensitive information via unspecified commands.
local
ibm CWE-200
1.9
2014-03-16 CVE-2013-4059 Cross-Site Scripting vulnerability in IBM Infosphere Information Server
Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified interfaces.
network
ibm CWE-79
4.3
2014-03-16 CVE-2013-4058 SQL Injection vulnerability in IBM Infosphere Information Server
Multiple SQL injection vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary SQL commands via unspecified interfaces.
network
low complexity
ibm CWE-89
6.5
2014-03-16 CVE-2013-4057 Cross-Site Request Forgery (CSRF) vulnerability in IBM Infosphere Information Server
Cross-site request forgery (CSRF) vulnerability in the XML Pack in IBM InfoSphere Information Server 8.5.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allows remote attackers to hijack the authentication of arbitrary users.
network
ibm CWE-352
6.8
2013-10-13 CVE-2013-4056 Cross-Site Request Forgery (CSRF) vulnerability in IBM Infosphere Information Server
Cross-site request forgery (CSRF) vulnerability in the Data Quality Console and Information Analyzer components in IBM InfoSphere Information Server 8.7 through FP2 and 9.1 through 9.1.2.0 allows remote attackers to hijack the authentication of arbitrary users.
network
ibm CWE-352
6.8
2013-08-16 CVE-2013-3040 Information Exposure vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 produces login-failure messages indicating whether the username or password is incorrect, which allows remote attackers to enumerate user accounts via a brute-force attack.
network
low complexity
ibm CWE-200
5.0
2013-04-01 CVE-2013-0502 Cross-Site Scripting vulnerability in IBM Infosphere Information Server
Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server 8.1, 8.5 through FP3, 8.7 through FP2, and 9.1 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.
network
ibm CWE-79
4.3