Lucene search

K

Openpages Grc Platform Security Vulnerabilities

cve
cve

CVE-2016-3049

IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID:...

5.4CVSS

5.5AI Score

0.001EPSS

2017-10-24 09:29 PM
21
2
cve
cve

CVE-2015-5049

SQL injection vulnerability in the API in IBM OpenPages GRC Platform 7.0 before 7.0.0.4 IF3 and 7.1 before 7.1.0.1 IF6 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

5.4CVSS

6AI Score

0.001EPSS

2016-01-01 05:59 AM
22
cve
cve

CVE-2015-0143

IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to obtain sensitive information by reading error...

5.8AI Score

0.001EPSS

2015-10-03 10:59 PM
19
cve
cve

CVE-2015-0145

Cross-site request forgery (CSRF) vulnerability in IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XSS...

6.3AI Score

0.002EPSS

2015-10-03 10:59 PM
14
cve
cve

CVE-2015-0144

Cross-site scripting (XSS) vulnerability in IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than...

5.2AI Score

0.001EPSS

2015-10-03 10:59 PM
26
cve
cve

CVE-2014-8916

Cross-site scripting (XSS) vulnerability in IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than...

5.2AI Score

0.001EPSS

2015-10-03 10:59 PM
16
cve
cve

CVE-2015-0141

IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to modify arbitrary user filters via a JSON...

6.4AI Score

0.001EPSS

2015-10-03 10:59 PM
15
cve
cve

CVE-2015-0142

IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to cause a denial of service (maintenance-mode transition and data-storage outage) by calling the System Administration Mode...

6.3AI Score

0.001EPSS

2015-10-03 10:59 PM
13
cve
cve

CVE-2014-3011

IBM OpenPages GRC Platform 6.1.0.1 before IF4 allows remote attackers to conduct link injection attacks via unspecified...

7.6AI Score

0.002EPSS

2014-06-27 11:55 PM
17
cve
cve

CVE-2011-1381

Unspecified vulnerability in IBM OpenPages GRC Platform 6.1.0.1 before IF4 allows remote attackers to bypass intended access restrictions via unknown...

7.2AI Score

0.003EPSS

2014-06-27 11:55 PM
15