Lucene search

K

Security Siteprotector System Security Vulnerabilities

cve
cve

CVE-2015-0160

IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to execute arbitrary commands with SYSTEM privileges via unspecified vectors.

7.4AI Score

0.002EPSS

2015-05-25 02:59 PM
24
cve
cve

CVE-2015-0161

SQL injection vulnerability in IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

7.9AI Score

0.001EPSS

2015-05-25 02:59 PM
19
cve
cve

CVE-2015-0162

IBM Security SiteProtector System 3.0, 3.1, and 3.1.1 allows local users to gain privileges.

7CVSS

6.8AI Score

0.0004EPSS

2017-09-20 06:29 PM
16
cve
cve

CVE-2015-0168

Cross-site scripting (XSS) vulnerability in IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.2AI Score

0.001EPSS

2015-05-25 02:59 PM
22
cve
cve

CVE-2015-0169

IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to inject arguments via unspecified vectors.

6.1AI Score

0.001EPSS

2015-05-25 02:59 PM
15
cve
cve

CVE-2015-0170

IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows local users to obtain sensitive information by reading cached data.

5.7AI Score

0.0004EPSS

2015-05-25 02:59 PM
20
cve
cve

CVE-2015-0171

Directory traversal vulnerability in IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to write to arbitrary files via unspecified vectors.

6.3AI Score

0.001EPSS

2015-05-25 02:59 PM
17
cve
cve

CVE-2015-0172

IBM Security SiteProtector System 3.0, 3.1.0 and 3.1.1 allows remote attackers to bypass intended security restrictions and consequently execute unspecified commands and obtain sensitive information via unknown vectors. IBM X-Force ID: 100927.

7.5CVSS

7.4AI Score

0.003EPSS

2018-04-10 03:29 PM
16
cve
cve

CVE-2020-4138

IBM SiteProtector Appliance 3.1.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 174049.

5.5CVSS

4.8AI Score

0.0004EPSS

2022-07-11 05:15 PM
18
4
cve
cve

CVE-2020-4140

IBM Security SiteProtector System 3.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174052.

5.4CVSS

5.1AI Score

0.001EPSS

2021-11-12 04:15 PM
15
cve
cve

CVE-2020-4146

IBM Security SiteProtector System 3.1.1 could allow a remote attacker to obtain sensitive information, caused by missing 'HttpOnly' flag. A remote attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 174129.

5.3CVSS

5AI Score

0.001EPSS

2021-11-12 04:15 PM
17
cve
cve

CVE-2020-4150

IBM SiteProtector Appliance 3.1.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 174142.

9.8CVSS

8.8AI Score

0.001EPSS

2022-07-11 05:15 PM
24
5