Vulnerabilities > IBM > Low

DATE CVE VULNERABILITY TITLE RISK
2022-06-10 CVE-2022-22426 Unspecified vulnerability in IBM Spectrum Copy Data Management
IBM Spectrum Copy Data Management Admin 2.2.0.0 through 2.2.15.0 could allow a local attacker to bypass authentication restrictions, caused by the lack of proper session management.
local
low complexity
ibm
3.3
2022-05-20 CVE-2021-39043 Cross-site Scripting vulnerability in IBM Jazz Team Server
IBM Jazz Team Server 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2022-05-17 CVE-2022-22484 Cleartext Storage of Sensitive Information vulnerability in IBM Spectrum Protect
IBM Spectrum Protect Operations Center 8.1.12 and 8.1.13 could allow a local attacker to obtain sensitive information, caused by plain text user account passwords potentially being stored in the browser's application command history.
local
low complexity
ibm CWE-312
2.1
2022-05-13 CVE-2022-22393 Unspecified vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.5 , with the adminCenter-1.0 feature configured, could allow an authenticated user to issue a request to obtain the status of HTTP/HTTPS ports which are accessible by the application server.
network
ibm
3.5
2022-05-11 CVE-2022-22320 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager 7.3.3/7.4.3
IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2022-05-11 CVE-2021-39059 Cross-site Scripting vulnerability in IBM Jazz Foundation
IBM Jazz Foundation (IBM Jazz Team Server 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2) is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2022-05-05 CVE-2022-22434 Unspecified vulnerability in IBM products
IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user with physical access to create an API request modified to create additional objects.
local
low complexity
ibm
2.1
2022-04-28 CVE-2022-22443 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2022-04-28 CVE-2022-22322 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2022-04-28 CVE-2021-38952 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5