Vulnerabilities > IBM > Infosphere Information Server

DATE CVE VULNERABILITY TITLE RISK
2023-08-28 CVE-2023-22877 Improper Neutralization of Formula Elements in a CSV File vulnerability in IBM Infosphere Information Server 11.7.1
IBM InfoSphere Information Server 11.7 is potentially vulnerable to CSV Injection.
network
low complexity
ibm CWE-1236
8.8
2023-08-28 CVE-2023-23473 Cross-Site Request Forgery (CSRF) vulnerability in IBM Infosphere Information Server 11.7.1
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
low complexity
ibm CWE-352
8.8
2023-08-28 CVE-2023-24959 Unspecified vulnerability in IBM Infosphere Information Server 11.7.1
IBM InfoSphere Information Systems 11.7 could expose information about the host system and environment configuration.
network
low complexity
ibm
7.5
2023-07-19 CVE-2023-35898 Unspecified vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 could allow an authenticated user to obtain sensitive information due to an insecure security configuration in InfoSphere Data Flow Designer.
network
low complexity
ibm
6.5
2023-07-17 CVE-2023-33857 Unspecified vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain system information using a specially crafted query that could aid in further attacks against the system.
network
low complexity
ibm
5.3
2023-05-22 CVE-2023-32336 Deserialization of Untrusted Data vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 is affected by a remote code execution vulnerability due to insecure deserialization in an RMI service.
network
low complexity
ibm CWE-502
critical
9.8
2023-05-19 CVE-2022-47984 SQL Injection vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
critical
9.8
2023-05-19 CVE-2023-22878 Cleartext Storage of Sensitive Information vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 stores user credentials in plain clear text which can be read by a local user.
local
low complexity
ibm CWE-312
5.5
2023-05-19 CVE-2023-28529 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 is vulnerable to stored cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2023-04-29 CVE-2023-30441 Unspecified vulnerability in IBM products
IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations.
network
low complexity
ibm
7.5