Vulnerabilities > IBM > Infosphere Information Server > 8.7

DATE CVE VULNERABILITY TITLE RISK
2023-01-20 CVE-2022-41733 Improper Input Validation vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 11.7 could allow a remote attacked to cause some of the components to be unusable until the process is restarted.
network
low complexity
ibm CWE-20
5.3
2022-09-29 CVE-2012-4818 Unspecified vulnerability in IBM Infosphere Information Server 8.1/8.5/8.7
IBM InfoSphere Information Server 8.1, 8.5, and 8,7 could allow a remote authenticated attacker to obtain sensitive information, caused by improper restrictions on directories.
network
low complexity
ibm
6.5
2020-02-05 CVE-2013-0507 Session Fixation vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 8.1, 8.5, 8.7, 9.1 has a Session Fixation Vulnerability
network
ibm CWE-384
5.8
2017-02-08 CVE-2015-7493 Information Exposure vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server could allow a local user under special circumstances to execute commands during installation processes that could expose sensitive information.
local
ibm CWE-200
1.9
2017-02-01 CVE-2016-8999 Cross-site Scripting vulnerability in IBM products
IBM InfoSphere Information Server contains a Path-relative stylesheet import vulnerability that allows attackers to render a page in quirks mode thereby facilitating an attacker to inject malicious CSS.
network
ibm CWE-79
3.5
2017-02-01 CVE-2016-5984 Cross-site Scripting vulnerability in IBM products
IBM InfoSphere Information Server is vulnerable to cross-frame scripting, caused by insufficient HTML iframe protection.
network
ibm CWE-79
4.3
2016-03-03 CVE-2015-7490 Improper Access Control vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 8.5 through FP3, 8.7 through FP2, 9.1 through 9.1.2.0, 11.3 through 11.3.1.2, and 11.5 allows remote authenticated users to bypass intended access restrictions via a modified cookie.
network
ibm CWE-284
3.5
2015-06-28 CVE-2015-1901 Information Exposure vulnerability in IBM Infosphere Information Server
The installer in IBM InfoSphere Information Server 8.5 through 11.3 before 11.3.1.2 allows local users to obtain sensitive information via unspecified commands.
local
ibm CWE-200
1.9
2015-05-25 CVE-2015-0180 Improper Access Control vulnerability in IBM Infosphere Information Server
The Connector Migration Tool in IBM InfoSphere Information Server 8.1 through 11.3 allows remote authenticated users to bypass intended restrictions on job creation and modification via unspecified vectors.
network
low complexity
ibm CWE-284
5.5
2014-03-16 CVE-2013-4059 Cross-Site Scripting vulnerability in IBM Infosphere Information Server
Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified interfaces.
network
ibm CWE-79
4.3