Lucene search

K

Infosphere Master Data Management Security Vulnerabilities

cve
cve

CVE-2015-7424

IBM InfoSphere Master Data Management (MDM) - Collaborative Edition 9.1, 10.1, 11.0, 11.3, 11.4, and 11.5 allow remote authenticated users to bypass intended access restrictions and obtain sensitive information by leveraging Catalogs access. IBM X-Force ID:...

4.3CVSS

5.5AI Score

0.001EPSS

2018-03-26 06:29 PM
17
cve
cve

CVE-2015-7423

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Master Data Management (MDM) - Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID:...

5.4CVSS

4.8AI Score

0.001EPSS

2018-03-26 06:29 PM
14
cve
cve

CVE-2017-1523

IBM InfoSphere Master Data Management - Collaborative Edition 11.5 could allow an unauthorized user to download reports without authentication. IBM X-Force ID:...

7.5CVSS

7AI Score

0.001EPSS

2017-10-24 09:29 PM
23
cve
cve

CVE-2015-4958

IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 does not properly restrict browser caching, which allows local users to obtain sensitive information by reading cache...

3.3CVSS

5AI Score

0.0004EPSS

2016-01-17 05:59 AM
23
cve
cve

CVE-2015-7414

Cross-site scripting (XSS) vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 allows remote authenticated users to inject arbitrary web script or HTML via a....

5.4CVSS

4.9AI Score

0.001EPSS

2016-01-17 05:59 AM
19
cve
cve

CVE-2015-4960

IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 allows remote authenticated users to conduct clickjacking attacks via a crafted web...

4.1CVSS

5.1AI Score

0.001EPSS

2016-01-17 05:59 AM
23
cve
cve

CVE-2015-1980

IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 before FP03 allows remote authenticated users to conduct clickjacking attacks via unspecified...

6.2AI Score

0.001EPSS

2015-07-20 01:59 AM
19
cve
cve

CVE-2015-1968

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 before FP03 allows remote authenticated users to inject arbitrary web script or HTML via a crafted...

5.2AI Score

0.001EPSS

2015-07-20 01:59 AM
18
cve
cve

CVE-2015-1982

IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 before FP03 allows remote authenticated users to obtain sensitive information via a crafted request, which reveals the full path in an error...

5.7AI Score

0.001EPSS

2015-07-20 01:59 AM
17
cve
cve

CVE-2015-1984

IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 before FP03 allows remote authenticated users to bypass intended access restrictions and read arbitrary profiles via unspecified vectors, as demonstrated by discovering usernames for use in brute-force...

6.3AI Score

0.001EPSS

2015-07-20 01:59 AM
24
cve
cve

CVE-2014-0966

SQL injection vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x through 11.x before 11.3-IF2 allows remote authenticated users to...

7.9AI Score

0.002EPSS

2014-08-17 11:55 PM
22
cve
cve

CVE-2014-3063

IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1-FP11 and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1-FP15 and 10.x and 11.x before 11.3-IF2 allow local users to obtain administrator privileges...

6.3AI Score

0.0004EPSS

2014-08-17 11:55 PM
18
cve
cve

CVE-2014-4775

IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1-FP11 and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1-FP15 and 10.x and 11.x before 11.3-IF2 do not properly protect credentials, which allows...

6.8AI Score

0.003EPSS

2014-08-17 11:55 PM
17
cve
cve

CVE-2014-0969

Cross-site request forgery (CSRF) vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x through 11.x before 11.3-IF2 allows remote...

6.8AI Score

0.003EPSS

2014-08-17 11:55 PM
19
cve
cve

CVE-2014-3009

The GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 through 11.0 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 does not properly handle FRAME elements, which makes it easier for remote authenticated users to conduct.....

6.1AI Score

0.001EPSS

2014-08-01 05:12 AM
22