Vulnerabilities > IBM > Spectrum Scale > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-03-31 CVE-2020-4241 OS Command Injection vulnerability in IBM Spectrum Protect Plus and Spectrum Scale
IBM Spectrum Scale and IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-78
critical
9.0
2020-03-31 CVE-2020-4242 OS Command Injection vulnerability in IBM Spectrum Protect Plus and Spectrum Scale
IBM Spectrum Scale and IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-78
critical
9.0
2019-12-11 CVE-2019-4715 Improper Input Validation vulnerability in IBM Spectrum Scale
IBM Spectrum Scale 4.2 and 5.0 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-20
critical
9.0
2017-02-01 CVE-2016-6115 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM General Parallel File System and Spectrum Scale
IBM General Parallel File System is vulnerable to a buffer overflow.
network
low complexity
ibm CWE-119
critical
9.0