Lucene search

K

UrbanCode Deploy Security Vulnerabilities

cve
cve

CVE-2024-28781

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4, and 8.0 through 8.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality.....

5.4CVSS

6.3AI Score

0.0004EPSS

2024-05-14 03:14 PM
35
cve
cve

CVE-2024-22359

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-04-12 05:17 PM
26
cve
cve

CVE-2024-22358

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: ...

6.3CVSS

6.4AI Score

0.0004EPSS

2024-04-12 05:17 PM
27
cve
cve

CVE-2024-22339

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 is vulnerable to a sensitive information due to insufficient obfuscation of sensitive values from some log files. IBM X-Force ID: ...

4.3CVSS

6.2AI Score

0.0004EPSS

2024-04-12 05:17 PM
28
cve
cve

CVE-2024-22334

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 could be vulnerable to incomplete revocation of permissions when deleting a custom security resource type. When deleting a custom security...

4.4CVSS

6.6AI Score

0.0004EPSS

2024-04-12 05:17 PM
28
cve
cve

CVE-2024-22331

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.19, 7.1 through 7.1.2.15, 7.2 through 7.2.3.8, 7.3 through 7.3.2.3, and IBM UrbanCode Deploy (UCD) - IBM DevOps Deploy 8.0.0.0 could disclose sensitive user information when installing the Windows agent. IBM X-Force ID: ...

5.5CVSS

6.2AI Score

0.0004EPSS

2024-02-06 05:15 PM
20
cve
cve

CVE-2023-47161

IBM UrbanCode Deploy (UCD) 7.1 through 7.1.2.14, 7.2 through 7.2.3.7, and 7.3 through 7.3.2.2 may mishandle input validation of an uploaded archive file leading to a denial of service due to resource exhaustion. IBM X-Force ID: ...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-12-20 12:15 AM
13
cve
cve

CVE-2023-42013

IBM UrbanCode Deploy (UCD) 7.1 through 7.1.2.14, 7.2 through 7.2.3.7, and 7.3 through 7.3.2.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. ...

5.3CVSS

6AI Score

0.001EPSS

2023-12-20 12:15 AM
13
cve
cve

CVE-2023-42012

An IBM UrbanCode Deploy Agent 7.2 through 7.2.3.7, and 7.3 through 7.3.2.2 installed as a Windows service in a non-standard location could be subject to a denial of service attack by local accounts. IBM X-Force ID: ...

5.5CVSS

6.3AI Score

0.0004EPSS

2023-12-20 12:15 AM
8
cve
cve

CVE-2023-42015

IBM UrbanCode Deploy (UCD) 7.1 through 7.1.2.14, 7.2 through 7.2.3.7, and 7.3 through 7.3.2.2 is vulnerable to HTML injection. This vulnerability may allow a user to embed arbitrary HTML tags in the Web UI potentially leading to sensitive information disclosure. IBM X-Force ID: ...

4.3CVSS

6.3AI Score

0.0004EPSS

2023-12-19 03:15 AM
8
cve
cve

CVE-2023-40376

IBM UrbanCode Deploy (UCD) 7.1 - 7.1.2.12, 7.2 through 7.2.3.5, and 7.3 through 7.3.2.0 under certain configurations could allow an authenticated user to make changes to environment variables due to improper authentication controls. IBM X-Force ID: ...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-10-04 02:15 PM
28
cve
cve

CVE-2022-43877

IBM UrbanCode Deploy (UCD) versions up to 7.3.0.1 could disclose sensitive password information during a manual edit of the agentrelay.properties file. IBM X-Force ID: ...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-05-06 03:15 AM
24
cve
cve

CVE-2022-46771

IBM UrbanCode Deploy (UCD) 6.2.0.0 through 6.2.7.18, 7.0.5.0 through 7.0.5.13, 7.1.0.0 through 7.1.2.9, 7.2.0.0 through 7.2.3.2 and 7.3.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended...

4.6CVSS

4.5AI Score

0.0005EPSS

2022-12-20 08:15 PM
31
cve
cve

CVE-2022-40751

IBM UrbanCode Deploy (UCD) 6.2.7.0 through 6.2.7.17, 7.0.0.0 through 7.0.5.12, 7.1.0.0 through 7.1.2.8, and 7.2.0.0 through 7.2.3.1 could allow a user with administrative privileges including "Manage Security" permissions may be able to recover a credential previously saved for performing...

4.9CVSS

4.8AI Score

0.001EPSS

2022-11-17 05:15 PM
32
2
cve
cve

CVE-2022-35716

IBM UrbanCode Deploy (UCD) 6.2.0.0 through 6.2.7.16, 7.0.0.0 through 7.0.5.11, 7.1.0.0 through 7.1.2.7, and 7.2.0.0 through 7.2.3.0 could allow an authenticated user to obtain sensitive information in some instances due to improper security checking. IBM X-Force ID:...

6.5CVSS

6AI Score

0.001EPSS

2022-08-01 11:15 AM
31
4
cve
cve

CVE-2022-22366

IBM UrbanCode Deploy (UCD) 6.2.7.15, 7.0.5.10, 7.1.2.6, and 7.2.2.1 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-07-01 06:15 PM
44
9
cve
cve

CVE-2022-22367

IBM UrbanCode Deploy (UCD) 6.2.7.15, 7.0.5.10, 7.1.2.6, and 7.2.2.1 could disclose sensitive database information to a local user in plain text. IBM X-Force ID:...

5.5CVSS

5AI Score

0.0004EPSS

2022-07-01 06:15 PM
63
6