Lucene search

K

Cloud Pak For Data Security Vulnerabilities

cve
cve

CVE-2022-38714

IBM DataStage on Cloud Pak for Data 4.0.6 to 4.5.2 stores sensitive credential information that can be read by a privileged user. IBM X-Force ID: ...

4.9CVSS

5.9AI Score

0.0004EPSS

2024-02-12 06:15 PM
31
2
cve
cve

CVE-2023-26024

IBM Planning Analytics on Cloud Pak for Data 4.0 could allow an attacker on a shared network to obtain sensitive information caused by insecure network communication. IBM X-Force ID: ...

6.5CVSS

6AI Score

0.001EPSS

2023-12-01 07:15 PM
8
cve
cve

CVE-2023-38735

IBM Cognos Dashboards on Cloud Pak for Data 4.7.0 could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a victim to a phishing site. IBM X-Force ID: ...

6.5CVSS

7.2AI Score

0.001EPSS

2023-10-22 02:15 AM
37
cve
cve

CVE-2023-38276

IBM Cognos Dashboards on Cloud Pak for Data 4.7.0 exposes sensitive information in environment variables which could aid in further attacks against the system. IBM X-Force ID: ...

7.5CVSS

6.9AI Score

0.001EPSS

2023-10-22 02:15 AM
33
cve
cve

CVE-2023-38275

IBM Cognos Dashboards on Cloud Pak for Data 4.7.0 exposes sensitive information in container images which could lead to further attacks against the system. IBM X-Force ID: ...

7.5CVSS

6.9AI Score

0.001EPSS

2023-10-22 01:15 AM
33
cve
cve

CVE-2023-27877

IBM Planning Analytics Cartridge for Cloud Pak for Data 4.0 connects to a CouchDB server. An attacker can exploit an insecure password policy to the CouchDB server and collect sensitive information from the database. IBM X-Force ID: ...

7.5CVSS

7.3AI Score

0.001EPSS

2023-07-19 02:15 AM
33
cve
cve

CVE-2023-26026

Planning Analytics Cartridge for Cloud Pak for Data 4.0 exposes sensitive information in logs which could lead an attacker to exploit this vulnerability to conduct further attacks. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-07-19 02:15 AM
33
cve
cve

CVE-2023-28958

IBM Watson Knowledge Catalog on Cloud Pak for Data 4.0 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: ...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-10 04:15 PM
11
cve
cve

CVE-2023-28955

IBM Watson Knowledge Catalog on Cloud Pak for Data 4.0 could allow an authenticated user send a specially crafted request that could cause a denial of service. IBM X-Force ID: ...

6.5CVSS

6.7AI Score

0.0004EPSS

2023-07-10 04:15 PM
5
cve
cve

CVE-2023-28953

IBM Cognos Analytics on Cloud Pak for Data 4.0 could allow an attacker to make system calls that might compromise the security of the containers due to misconfigured security context. IBM X-Force ID: ...

4.3CVSS

4.5AI Score

0.001EPSS

2023-07-10 04:15 PM
8
cve
cve

CVE-2023-30993

IBM Cloud Pak for Security (CP4S) 1.9.0.0 through 1.9.2.0 could allow an attacker with a valid API key for one tenant to access data from another tenant's account. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-27 08:15 PM
15
cve
cve

CVE-2023-30444

IBM Watson Machine Learning on Cloud Pak for Data 4.0 and 4.5 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: ...

6.5CVSS

6.2AI Score

0.001EPSS

2023-04-27 01:15 PM
16
cve
cve

CVE-2022-36769

IBM Cloud Pak for Data 4.5 and 4.6 could allow a privileged user to upload malicious files of dangerous types that can be automatically processed within the product's environment. IBM X-Force ID:...

7.2CVSS

6.7AI Score

0.001EPSS

2023-04-26 03:15 AM
30
cve
cve

CVE-2021-38971

IBM Data Virtualization on Cloud Pak for Data 1.3.0, 1.4.1, 1.5.0, 1.7.1 and 1.7.3 could allow an authorized user to bypass data masking rules and obtain sensitve information. IBM X-Force ID:...

4.9CVSS

5AI Score

0.001EPSS

2022-03-14 05:15 PM
61
cve
cve

CVE-2022-22353

IBM Big SQL on IBM Cloud Pak for Data 7.1.0, 7.1.1, 7.2.0, and 7.2.3 could allow an authenticated user with appropriate permissions to obtain sensitive information by bypassing data masking rules using a CREATE TABLE SELECT statement. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-14 05:15 PM
58
cve
cve

CVE-2021-38899

IBM Cloud Pak for Data 2.5 could allow a local user with special privileges to obtain highly sensitive information. IBM X-Force ID:...

4.4CVSS

4.4AI Score

0.0004EPSS

2021-09-20 05:15 PM
26
cve
cve

CVE-2021-20422

IBM Cloud Pak for Applications 4.3 could disclose sensitive information to a malicious attacker by accessing data stored in memory. IBM X-Force ID:...

7.5CVSS

7AI Score

0.001EPSS

2021-07-13 04:15 PM
18
2
cve
cve

CVE-2021-20486

IBM Cloud Pak for Data 3.0 could allow an authenticated user to obtain sensitive information when installed with additional plugins. IBM X-Force ID:...

6.5CVSS

5.9AI Score

0.001EPSS

2021-05-26 05:15 PM
18
4
cve
cve

CVE-2020-4811

IBM Cloud Pak for Security (CP4S) 1.4.0.0, 1.5.0.0, 1.5.0.1, 1.6.0.0, and 1.6.0.1 could allow a privileged user to inject inject malicious data using a specially crafted HTTP request due to improper input...

2.4CVSS

9AI Score

0.001EPSS

2021-05-14 05:15 PM
12
6
cve
cve

CVE-2021-20482

IBM Cloud Pak for Automation 20.0.2 and 20.0.3 IF002 are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

7.1CVSS

7.1AI Score

0.001EPSS

2021-03-30 04:15 PM
27
2
cve
cve

CVE-2019-4428

IBM Watson Assistant for IBM Cloud Pak for Data 1.0.0 through 1.3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.1AI Score

0.001EPSS

2019-12-09 11:15 PM
19