Vulnerabilities > IBM > Websphere Extreme Scale > 8.5.0

DATE CVE VULNERABILITY TITLE RISK
2016-07-02 CVE-2016-2861 Information Exposure vulnerability in IBM Websphere Extreme Scale
IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3, 7.1.1 before 7.1.1.1, 8.5 before 8.5.0.3, and 8.6 before 8.6.0.8 does not properly encrypt data, which makes it easier for remote attackers to obtain sensitive information by sniffing the network.
network
ibm CWE-200
4.3
2016-07-02 CVE-2016-0400 HTTP Response Splitting vulnerability in IBM WebSphere eXtreme Scale
CRLF injection vulnerability in IBM WebSphere eXtreme Scale 7.1.0 before 7.1.0.3, 7.1.1 before 7.1.1.1, 8.5 before 8.5.0.3, and 8.6 before 8.6.0.8 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL.
network
ibm
4.3
2013-10-16 CVE-2013-5394 Improper Input Validation vulnerability in IBM Websphere Extreme Scale
The monitoring console in IBM WebSphere eXtreme Scale 7.1.0, 7.1.1, 8.5.0, and 8.6.0 allows remote authenticated users to conduct phishing attacks via unspecified vectors.
network
ibm CWE-20
4.9
2013-10-16 CVE-2013-5393 Unspecified vulnerability in IBM Websphere Extreme Scale
The monitoring console in IBM WebSphere eXtreme Scale 7.1.0, 7.1.1, 8.5.0, and 8.6.0 does not properly process logoff actions, which has unspecified impact and remote attack vectors.
network
low complexity
ibm
7.5
2013-10-16 CVE-2013-5390 Cross-Site Scripting vulnerability in IBM Websphere Extreme Scale
Cross-site scripting (XSS) vulnerability in the monitoring console in IBM WebSphere eXtreme Scale 7.1.0, 7.1.1, 8.5.0, and 8.6.0 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
3.5