Vulnerabilities > IBM > Spectrum Scale > 4.2.3.2

DATE CVE VULNERABILITY TITLE RISK
2019-12-11 CVE-2019-4715 Improper Input Validation vulnerability in IBM Spectrum Scale
IBM Spectrum Scale 4.2 and 5.0 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-20
critical
9.0
2019-12-11 CVE-2019-4665 Cross-site Scripting vulnerability in IBM Spectrum Scale
IBM Spectrum Scale 4.2 and 5.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-10-09 CVE-2019-4558 Injection vulnerability in IBM Spectrum Scale
A security vulnerability has been identified in all levels of IBM Spectrum Scale V5.0.0.0 through V5.0.3.2 and IBM Spectrum Scale V4.2.0.0 through V4.2.3.17 that could allow a local attacker to obtain root privilege by injecting parameters into setuid files.
local
low complexity
ibm CWE-74
7.2
2019-05-13 CVE-2019-4259 Unspecified vulnerability in IBM Spectrum Scale
A security vulnerability has been identified in IBM Spectrum Scale 4.1.1, 4.2.0, 4.2.1, 4.2.2, 4.2.3, and 5.0.0 with CES stack enabled that could allow sensitive data to be included with service snaps.
local
low complexity
ibm
5.5
2019-01-08 CVE-2018-1993 Information Exposure vulnerability in IBM Spectrum Scale
IBM Spectrum Scale (GPFS) 4.1.1, 4.2.0, 4.2.1, 4.2.2, 4.2.3, and 5.0.0 where the use of Local Read Only Cache (LROC) is enabled may caused read operation on a file to return data from a different file.
local
low complexity
ibm CWE-200
2.1
2018-10-05 CVE-2018-1783 Unspecified vulnerability in IBM Spectrum Scale
IBM GPFS (IBM Spectrum Scale 4.1.1.0, 4.1.1.20, 4.2.0.0, 4.2.3.10, 5.0.0 and 5.0.1.2) command line utility allows an unprivileged, authenticated user with access to a GPFS node to forcefully terminate GPFS and deny access to data available through GPFS.
local
low complexity
ibm
2.1
2018-10-05 CVE-2018-1723 Information Exposure vulnerability in IBM Spectrum Scale
IBM Spectrum Scale 4.1.1.0, 4.1.1.20, 4.2.0.0, 4.2.3.10, 5.0.0 and 5.0.1.2 could allow an unprivileged, authenticated user with access to a GPFS node to read arbitrary files available on this node.
local
low complexity
ibm CWE-200
2.1
2018-06-13 CVE-2018-1431 Unspecified vulnerability in IBM General Parallel File System and Spectrum Scale
A vulnerability in GSKit affects IBM Spectrum Scale 4.1.1, 4.2.0, 4.2.1, 4.2.3, and 5.0.0 that could allow a local attacker to obtain control of the Spectrum Scale daemon and to access and modify files in the Spectrum Scale file system, and possibly to obtain administrator privileges on the node.
local
low complexity
ibm
4.6
2018-03-02 CVE-2017-1654 Information Exposure vulnerability in IBM General Parallel File System and Spectrum Scale
IBM Spectrum Scale 4.1.1 and 4.2.0 - 4.2.3 could allow a local unprivileged user access to information located in dump files.
local
low complexity
ibm CWE-200
2.1