Vulnerabilities > IBM > Openpages With Watson

DATE CVE VULNERABILITY TITLE RISK
2024-01-19 CVE-2023-38738 Storing Passwords in a Recoverable Format vulnerability in IBM Openpages With Watson 9.0
IBM OpenPages with Watson 8.3 and 9.0 could provide weaker than expected security in a OpenPages environment using Native authentication.
network
low complexity
ibm CWE-257
8.1
2024-01-19 CVE-2023-40683 Permissions, Privileges, and Access Controls vulnerability in IBM Openpages With Watson 9.0
IBM OpenPages with Watson 8.3 and 9.0 could allow remote attacker to bypass security restrictions, caused by insufficient authorization checks.
network
low complexity
ibm CWE-264
8.8
2021-08-31 CVE-2021-29907 Unrestricted Upload of File with Dangerous Type vulnerability in IBM Openpages With Watson
IBM OpenPages with Watson 8.1 and 8.2 could allow an authenticated user to upload a file that could execute arbitrary code on the system.
network
low complexity
ibm CWE-434
6.5