Vulnerabilities > IBM > Infosphere Information Server

DATE CVE VULNERABILITY TITLE RISK
2022-11-03 CVE-2022-30608 Cross-Site Request Forgery (CSRF) vulnerability in IBM Infosphere Information Server 11.7
"IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a "user that the website trusts.
network
low complexity
ibm CWE-352
8.8
2022-11-03 CVE-2022-30615 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7
"IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2022-11-03 CVE-2022-35642 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7
"IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2022-11-03 CVE-2022-35717 OS Command Injection vulnerability in IBM Infosphere Information Server 11.7
"IBM InfoSphere Information Server 11.7 could allow a locally authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.
local
low complexity
ibm CWE-78
7.8
2022-11-03 CVE-2022-40235 Improper Input Validation vulnerability in IBM Infosphere Information Server 11.7
"IBM InfoSphere Information Server 11.7 could allow a user to cause a denial of service by removing the ability to run jobs due to improper input validation.
network
low complexity
ibm CWE-20
6.5
2022-11-03 CVE-2022-40747 XXE vulnerability in IBM Infosphere Information Server 11.7
"IBM InfoSphere Information Server 11.7 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
critical
9.1
2022-10-07 CVE-2022-36772 Unspecified vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 could allow an authenticated user to obtain sensitive information that should only be available to a privileged user.
network
low complexity
ibm
6.5
2022-10-07 CVE-2022-41291 Insufficient Session Expiration vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system.
network
low complexity
ibm CWE-613
6.5
2022-09-29 CVE-2012-4818 Unspecified vulnerability in IBM Infosphere Information Server 8.1/8.5/8.7
IBM InfoSphere Information Server 8.1, 8.5, and 8,7 could allow a remote authenticated attacker to obtain sensitive information, caused by improper restrictions on directories.
network
low complexity
ibm
6.5
2022-07-01 CVE-2022-22373 Unspecified vulnerability in IBM Infosphere Information Server 11.7
An improper validation vulnerability in IBM InfoSphere Information Server 11.7 Pack for SAP Apps and BW Packs may lead to creation of directories and files on the server file system that may contain non-sensitive debugging information like stack traces.
network
low complexity
ibm
5.4