Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-06-30 CVE-2024-28794 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2024-06-30 CVE-2023-50952 Server-Side Request Forgery (SSRF) vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 is vulnerable to server-side request forgery (SSRF).
network
low complexity
ibm CWE-918
5.4
2024-06-30 CVE-2023-50953 Information Exposure Through an Error Message vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned.
network
low complexity
ibm CWE-209
4.3
2024-06-30 CVE-2024-28797 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 is vulnerable stored to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2024-06-30 CVE-2024-31898 Authorization Bypass Through User-Controlled Key vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 could allow an authenticated user to read or modify sensitive information by bypassing authentication using insecure direct object references.
network
low complexity
ibm CWE-639
5.4
2024-06-30 CVE-2023-50954 Unspecified vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 returns sensitive information in URL information that could be used in further attacks against the system.
network
low complexity
ibm
5.3
2024-06-30 CVE-2024-28798 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 is vulnerable to stored cross-site scripting.
network
low complexity
ibm CWE-79
6.1
2024-06-30 CVE-2024-35119 Information Exposure Through an Error Message vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in a stack trace.
network
low complexity
ibm CWE-209
5.3
2024-06-30 CVE-2024-28795 Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2024-06-30 CVE-2024-5062 Cross-site Scripting vulnerability in Zenml
A reflected Cross-Site Scripting (XSS) vulnerability was identified in zenml-io/zenml version 0.57.1.
network
low complexity
zenml CWE-79
6.1