Lucene search

K

Spectrum Protect Operations Center Security Vulnerabilities

cve
cve

CVE-2022-22494

IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.14 could allow a remote attacker to gain details of the database, such as type and version, by sending a specially-crafted HTTP request. This information could then be used in future attacks. IBM X-Force ID:...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-30 05:15 PM
43
6
cve
cve

CVE-2022-22485

In some cases, an unsuccessful attempt to log into IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.14.000 does not cause the administrator's invalid sign-on count to be incremented on the IBM Spectrum Protect Server. An attacker could exploit this vulnerability using brute force...

9.8CVSS

9AI Score

0.002EPSS

2022-06-17 04:15 PM
45
5
cve
cve

CVE-2022-22484

IBM Spectrum Protect Operations Center 8.1.12 and 8.1.13 could allow a local attacker to obtain sensitive information, caused by plain text user account passwords potentially being stored in the browser's application command history. By accessing browser history, an attacker could exploit this...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-05-17 04:15 PM
54
5
cve
cve

CVE-2022-22348

IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.13.xxx is vulnerable to reverse tabnabbing where it could allow a page linked to from within Operations Center to rewrite it. An administrator could enter a link to a malicious URL that another administrator could then click. Once...

2.4CVSS

4AI Score

0.0005EPSS

2022-03-14 05:15 PM
74
cve
cve

CVE-2022-22346

IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.13.xxx is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID:...

8.8CVSS

8.4AI Score

0.001EPSS

2022-03-14 05:15 PM
63
cve
cve

CVE-2021-38901

IBM Spectrum Protect Operations Center 7.1, under special configurations, could allow a local user to obtain highly sensitive information. IBM X-Force ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-12-13 07:15 PM
27
cve
cve

CVE-2020-4954

IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to bypass authentication restrictions, caused by improper session validation . By using the configuration panel to obtain a valid session using an attacker controlled IBM Spectrum Protect server, an attacker could...

5.4CVSS

6.2AI Score

0.001EPSS

2021-02-15 03:15 PM
20
3
cve
cve

CVE-2020-4955

IBM Spectrum Protect Operations Center 7.1 and 8.1could allow a remote attacker to execute arbitrary code on the system, caused by improper parameter validation. By creating an unspecified servlet request with specially crafted input parameters, an attacker could exploit this vulnerability to load....

8CVSS

8AI Score

0.003EPSS

2021-02-15 03:15 PM
16
4
cve
cve

CVE-2020-4956

IBM Spectrum Protect Operations Center 7.1 and 8.1 is vulnerable to a denial of service, caused by a RPC that allows certain cache values to be set and dumped to a file. By setting a grossly large cache value and dumping that cached value to a file multiple times, a remote attacker could exploit...

4.8CVSS

5.7AI Score

0.001EPSS

2021-02-15 03:15 PM
17
3
cve
cve

CVE-2020-4771

IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.10.and 7.1.0.000 through 7.1.11 could allow a remote attacker to obtain sensitive information, caused by improper authentication of a websocket endpoint. By using known tools to subscribe to the websocket event stream, an attacker could.....

5.3CVSS

5.2AI Score

0.001EPSS

2020-11-23 05:15 PM
20
cve
cve

CVE-2020-4693

IBM Spectrum Protect Operations Center 7.1.0.000 through 7.1.10 and 8.1.0.000 through 8.1.9 may allow an attacker to execute arbitrary code on the system, caused by improper validation of data prior to export. IBM X-Force ID:...

9.8CVSS

9.3AI Score

0.003EPSS

2020-09-02 07:15 PM
23
cve
cve

CVE-2019-4129

IBM Spectrum Protect Operations Center 7.1 and 8.1 could allow a remote attacker to obtain sensitive information, caused by an error message containing a stack trace. By creating an error with a stack trace, an attacker could exploit this vulnerability to potentially obtain details on the...

5.3CVSS

5AI Score

0.001EPSS

2019-07-02 03:15 PM
60
cve
cve

CVE-2019-4087

IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents are vulnerable to a stack-based buffer overflow, caused by improper bounds checking by servers and storage agents in response to specifically crafted communication exchanges. By sending an overly long request, a remote attacker could...

9.8CVSS

9.5AI Score

0.019EPSS

2019-07-02 03:15 PM
77
cve
cve

CVE-2019-4088

IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents could allow a local attacker to gain elevated privileges on the system, caused by loading a specially crafted library loaded by the dsmqsan module. By setting up such a library, a local attacker could exploit this vulnerability to gain...

7.8CVSS

8AI Score

0.001EPSS

2019-07-02 03:15 PM
59