Vulnerabilities > IBM > Tririga Application Platform > 3.3.2.2

DATE CVE VULNERABILITY TITLE RISK
2017-12-07 CVE-2017-1465 Cross-site Scripting vulnerability in IBM Tririga Application Platform
IBM TRIRIGA 3.2, 3.3, 3.4, and 3.5 could allow a remote attacker to hijack the clicking action of the victim.
network
ibm CWE-79
3.5
2017-07-21 CVE-2017-1374 Information Exposure vulnerability in IBM Tririga Application Platform
Sensitive data can be exposed in the IBM TRIRIGA Application Platform 3.3, 3.4, and 3.5 that can lead to an attacker gaining unauthorized access to the system.
network
low complexity
ibm CWE-200
4.0
2017-07-21 CVE-2017-1373 Unspecified vulnerability in IBM Tririga Application Platform
Reports executed in the IBM TRIRIGA Application Platform 3.3, 3.4, and 3.5 contains a vulnerability that could allow an authenticated user to execute a report they do not have access to.
network
low complexity
ibm
6.5
2017-07-21 CVE-2017-1372 Cross-site Scripting vulnerability in IBM Tririga Application Platform
IBM TRIRIGA Application Platform 3.3, 3.4, and 3.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-21 CVE-2017-1371 Unspecified vulnerability in IBM Tririga Application Platform
Builder tools running in the IBM TRIRIGA Application Platform 3.3, 3.4, and 3.5 contains a vulnerability that could allow an authenticated user to execute Builder tool actions they do not have access to.
network
low complexity
ibm
6.5
2017-03-31 CVE-2017-1171 Remote Privilege Escalation vulnerability in IBM TRIRIGA Application Platform
The IBM TRIRIGA Application Platform 3.3, 3,4, and 3,5 contain a vulnerability that could allow an authenticated user to execute Application actions they do not have access to.
network
low complexity
ibm
4.0
2017-03-27 CVE-2017-1153 Remote Privilege Escalation vulnerability in IBM TRIRIGA Applications
IBM TRIRIGA Report Manager 3.2 through 3.5 contains a vulnerability that could allow an authenticated user to execute actions that they do not have access to.
network
low complexity
ibm
6.5
2017-03-27 CVE-2016-9737 Cross-site Scripting vulnerability in IBM Tririga Application Platform
IBM TRIRIGA 3.3, 3.4, and 3.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-02-01 CVE-2016-6000 Cross-site Scripting vulnerability in IBM Tririga Application Platform
IBM TRIRIGA Application Platform is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2017-02-01 CVE-2016-5980 Cross-site Scripting vulnerability in IBM Tririga Application Platform
IBM TRIRIGA Application Platform is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5