Vulnerabilities > IBM > Spectrum Protect Operations Center > 8.1.0.000

DATE CVE VULNERABILITY TITLE RISK
2022-06-30 CVE-2022-22494 Unspecified vulnerability in IBM Spectrum Protect Operations Center
IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.14 could allow a remote attacker to gain details of the database, such as type and version, by sending a specially-crafted HTTP request.
network
low complexity
ibm
5.3
2022-06-17 CVE-2022-22485 Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Spectrum Protect Operations Center
In some cases, an unsuccessful attempt to log into IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.14.000 does not cause the administrator's invalid sign-on count to be incremented on the IBM Spectrum Protect Server.
network
low complexity
ibm CWE-307
critical
9.8
2022-03-14 CVE-2022-22346 Cross-Site Request Forgery (CSRF) vulnerability in IBM Spectrum Protect Operations Center
IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.13.xxx is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8
2022-03-14 CVE-2022-22348 Cross-Site Request Forgery (CSRF) vulnerability in IBM Spectrum Protect Operations Center
IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.13.xxx is vulnerable to reverse tabnabbing where it could allow a page linked to from within Operations Center to rewrite it.
network
ibm CWE-352
3.5
2021-02-15 CVE-2020-4956 Resource Exhaustion vulnerability in IBM Spectrum Protect Operations Center
IBM Spectrum Protect Operations Center 7.1 and 8.1 is vulnerable to a denial of service, caused by a RPC that allows certain cache values to be set and dumped to a file.
2.3
2021-02-15 CVE-2020-4955 Unrestricted Upload of File with Dangerous Type vulnerability in IBM Spectrum Protect Operations Center
IBM Spectrum Protect Operations Center 7.1 and 8.1could allow a remote attacker to execute arbitrary code on the system, caused by improper parameter validation.
low complexity
ibm CWE-434
5.2
2021-02-15 CVE-2020-4954 Session Fixation vulnerability in IBM Spectrum Protect Operations Center
IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to bypass authentication restrictions, caused by improper session validation .
low complexity
ibm CWE-384
4.8
2020-11-23 CVE-2020-4771 Improper Authentication vulnerability in IBM Spectrum Protect Operations Center
IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.10.and 7.1.0.000 through 7.1.11 could allow a remote attacker to obtain sensitive information, caused by improper authentication of a websocket endpoint.
network
low complexity
ibm CWE-287
5.0
2020-09-02 CVE-2020-4693 Improper Input Validation vulnerability in IBM Spectrum Protect Operations Center
IBM Spectrum Protect Operations Center 7.1.0.000 through 7.1.10 and 8.1.0.000 through 8.1.9 may allow an attacker to execute arbitrary code on the system, caused by improper validation of data prior to export.
network
low complexity
ibm CWE-20
7.5
2019-07-02 CVE-2019-4129 Information Exposure Through an Error Message vulnerability in IBM Spectrum Protect Operations Center
IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to obtain sensitive information, caused by an error message containing a stack trace.
network
low complexity
ibm CWE-209
5.3