Vulnerabilities > IBM > Spectrum Scale > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-05-05 CVE-2023-30434 Improper Input Validation vulnerability in IBM Elastic Storage System and Spectrum Scale
IBM Storage Scale (IBM Spectrum Scale 5.1.0.0 through 5.1.2.9, 5.1.3.0 through 5.1.6.1 and IBM Elastic Storage Systems 6.1.0.0 through 6.1.2.5, 6.1.3.0 through 6.1.6.0) could allow a local user to cause a kernel panic.
local
low complexity
ibm CWE-20
5.5
2023-02-12 CVE-2022-43869 Use of Externally-Controlled Format String vulnerability in IBM Elastic Storage System and Spectrum Scale
IBM Spectrum Scale (5.1.0.0 through 5.1.2.8 and 5.1.3.0 through 5.1.5.1) and IBM Elastic Storage System (6.1.0.0 through 6.1.2.4 and 6.1.3.0 through 6.1.4.1) could allow an authenticated user to cause a denial of service through the GUI using a format string attack.
network
low complexity
ibm CWE-134
6.5
2022-12-19 CVE-2022-40607 Path Traversal vulnerability in IBM Spectrum Scale
IBM Spectrum Scale 5.1 could allow users with permissions to create pod, persistent volume and persistent volume claim to access files and directories outside of the volume, including on the host filesystem.
network
low complexity
ibm CWE-22
6.8
2022-05-24 CVE-2020-4926 Missing Authorization vulnerability in IBM Elastic Storage System and Spectrum Scale
A vulnerability in the Spectrum Scale 5.1 core component and IBM Elastic Storage System 6.1 could allow unauthorized access to user data or injection of arbitrary data in the communication protocol.
network
low complexity
ibm CWE-862
6.4
2022-05-03 CVE-2022-22368 Inadequate Encryption Strength vulnerability in IBM Spectrum Scale
IBM Spectrum Scale 5.1.0 through 5.1.3.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2021-05-25 CVE-2021-29708 Unspecified vulnerability in IBM Spectrum Scale 5.1.0.1
IBM Spectrum Scale 5.1.0.1 could allow a local with access to the GUI pod container to obtain sensitive cryptographic keys that could allow them to elevate their privileges.
local
low complexity
ibm
4.6
2020-10-20 CVE-2020-4756 Improper Resource Shutdown or Release vulnerability in IBM Elastic Storage Server and Spectrum Scale
IBM Spectrum Scale V4.2.0.0 through V4.2.3.23 and V5.0.0.0 through V5.0.5.2 as well as IBM Elastic Storage System 6.0.0 through 6.0.1.0 could allow a local attacker to invoke a subset of ioctls on the device with invalid arguments that could crash the keneral and cause a denial of service.
local
low complexity
ibm CWE-404
4.9
2020-10-20 CVE-2020-4749 Reliance on Cookies without Validation and Integrity Checking vulnerability in IBM Spectrum Scale
IBM Spectrum Scale 5.0.0 through 5.0.5.2 does not set the secure attribute on authorization tokens or session cookies.
network
ibm CWE-565
4.3
2020-10-20 CVE-2020-4748 Cross-site Scripting vulnerability in IBM Spectrum Scale
IBM Spectrum Scale 5.0.0 through 5.0.5.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2020-05-27 CVE-2020-4379 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Spectrum Scale
IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0