Vulnerabilities > IBM > Websphere Extreme Scale

DATE CVE VULNERABILITY TITLE RISK
2021-01-06 CVE-2020-4336 Information Exposure vulnerability in IBM Websphere Extreme Scale
IBM WebSphere eXtreme Scale 8.6.1 stores sensitive information in URL parameters.
network
low complexity
ibm CWE-200
5.0
2019-09-30 CVE-2019-4115 Cross-site Scripting vulnerability in IBM Websphere Extreme Scale
IBM WebSphere eXtreme Scale 8.6 Admin API is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-09-30 CVE-2019-4112 Improper Privilege Management vulnerability in IBM Websphere Extreme Scale
IBM WebSphere eXtreme Scale 8.6 Admin Console allows web pages to be stored locally which can be read by another user on the system.
local
low complexity
ibm CWE-269
3.3
2019-09-30 CVE-2019-4109 Improper Restriction of Rendered UI Layers or Frames vulnerability in IBM Websphere Extreme Scale
IBM WebSphere eXtreme Scale 8.6 Admin Console could allow a remote attacker to hijack the clicking action of the victim.
network
low complexity
ibm CWE-1021
6.1
2019-09-30 CVE-2019-4106 Cross-site Scripting vulnerability in IBM Websphere Extreme Scale
IBM WebSphere eXtreme Scale 8.6 Admin Console is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
4.8
2017-02-08 CVE-2015-7418 Information Exposure vulnerability in IBM Websphere Extreme Scale
IBM WebSphere eXtreme Scale and the WebSphere DataPower XC10 Appliance allow some sensitive data to linger in memory instead of being overwritten which could allow a local user with administrator privileges to obtain sensitive information.
local
low complexity
ibm CWE-200
2.1
2016-07-02 CVE-2016-2861 Information Exposure vulnerability in IBM Websphere Extreme Scale
IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3, 7.1.1 before 7.1.1.1, 8.5 before 8.5.0.3, and 8.6 before 8.6.0.8 does not properly encrypt data, which makes it easier for remote attackers to obtain sensitive information by sniffing the network.
network
ibm CWE-200
4.3
2016-07-02 CVE-2016-0400 HTTP Response Splitting vulnerability in IBM WebSphere eXtreme Scale
CRLF injection vulnerability in IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3, 7.1.1 before 7.1.1.1, 8.5 before 8.5.0.3, and 8.6 before 8.6.0.8 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL.
network
ibm
4.3
2015-10-04 CVE-2015-2031 Cross-site Scripting vulnerability in IBM Websphere Extreme Scale 7.1.0/7.1.0.2/7.1.1
Cross-site scripting (XSS) vulnerability in IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3 and 7.1.1 before 7.1.1.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5
2015-10-04 CVE-2015-2030 Security Bypass vulnerability in IBM Websphere Extreme Scale 7.1.0/7.1.0.2/7.1.1
IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3 and 7.1.1 before 7.1.1.1 has an improper account-lockout setting, which makes it easier for remote attackers to obtain access via a brute-force attack.
network
low complexity
ibm
5.0