Lucene search

K

UrbanCode Deploy (UCD) Security Vulnerabilities

cve
cve

CVE-2024-28781

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4, and 8.0 through 8.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality.....

5.4CVSS

6AI Score

0.0004EPSS

2024-05-14 03:14 PM
35
cve
cve

CVE-2024-22359

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the...

6.1CVSS

6AI Score

0.0004EPSS

2024-04-12 05:17 PM
26
cve
cve

CVE-2024-22358

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: ...

6.3CVSS

6.2AI Score

0.0004EPSS

2024-04-12 05:17 PM
27
cve
cve

CVE-2024-22339

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 is vulnerable to a sensitive information due to insufficient obfuscation of sensitive values from some log files. IBM X-Force ID: ...

4.3CVSS

5.9AI Score

0.0004EPSS

2024-04-12 05:17 PM
28
cve
cve

CVE-2024-22334

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4 and IBM DevOps Deploy 8.0 through 8.0.0.1 could be vulnerable to incomplete revocation of permissions when deleting a custom security resource type. When deleting a custom security...

4.4CVSS

4.6AI Score

0.0004EPSS

2024-04-12 05:17 PM
28
cve
cve

CVE-2024-22331

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.19, 7.1 through 7.1.2.15, 7.2 through 7.2.3.8, 7.3 through 7.3.2.3, and IBM UrbanCode Deploy (UCD) - IBM DevOps Deploy 8.0.0.0 could disclose sensitive user information when installing the Windows agent. IBM X-Force ID: ...

6.2CVSS

5.2AI Score

0.0004EPSS

2024-02-06 05:15 PM
20
cve
cve

CVE-2023-47161

IBM UrbanCode Deploy (UCD) 7.1 through 7.1.2.14, 7.2 through 7.2.3.7, and 7.3 through 7.3.2.2 may mishandle input validation of an uploaded archive file leading to a denial of service due to resource exhaustion. IBM X-Force ID: ...

6.5CVSS

5.4AI Score

0.0004EPSS

2023-12-20 12:15 AM
14
cve
cve

CVE-2023-42013

IBM UrbanCode Deploy (UCD) 7.1 through 7.1.2.14, 7.2 through 7.2.3.7, and 7.3 through 7.3.2.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. ...

5.3CVSS

4.8AI Score

0.001EPSS

2023-12-20 12:15 AM
13
cve
cve

CVE-2023-42015

IBM UrbanCode Deploy (UCD) 7.1 through 7.1.2.14, 7.2 through 7.2.3.7, and 7.3 through 7.3.2.2 is vulnerable to HTML injection. This vulnerability may allow a user to embed arbitrary HTML tags in the Web UI potentially leading to sensitive information disclosure. IBM X-Force ID: ...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-12-19 03:15 AM
8
cve
cve

CVE-2023-40376

IBM UrbanCode Deploy (UCD) 7.1 - 7.1.2.12, 7.2 through 7.2.3.5, and 7.3 through 7.3.2.0 under certain configurations could allow an authenticated user to make changes to environment variables due to improper authentication controls. IBM X-Force ID: ...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-10-04 02:15 PM
29
cve
cve

CVE-2022-43877

IBM UrbanCode Deploy (UCD) versions up to 7.3.0.1 could disclose sensitive password information during a manual edit of the agentrelay.properties file. IBM X-Force ID: ...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-05-06 03:15 AM
24
cve
cve

CVE-2022-46771

IBM UrbanCode Deploy (UCD) 6.2.0.0 through 6.2.7.18, 7.0.5.0 through 7.0.5.13, 7.1.0.0 through 7.1.2.9, 7.2.0.0 through 7.2.3.2 and 7.3.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended...

4.6CVSS

4.5AI Score

0.0005EPSS

2022-12-20 08:15 PM
31
cve
cve

CVE-2022-40751

IBM UrbanCode Deploy (UCD) 6.2.7.0 through 6.2.7.17, 7.0.0.0 through 7.0.5.12, 7.1.0.0 through 7.1.2.8, and 7.2.0.0 through 7.2.3.1 could allow a user with administrative privileges including "Manage Security" permissions may be able to recover a credential previously saved for performing...

4.9CVSS

4.9AI Score

0.001EPSS

2022-11-17 05:15 PM
32
2
cve
cve

CVE-2022-35716

IBM UrbanCode Deploy (UCD) 6.2.0.0 through 6.2.7.16, 7.0.0.0 through 7.0.5.11, 7.1.0.0 through 7.1.2.7, and 7.2.0.0 through 7.2.3.0 could allow an authenticated user to obtain sensitive information in some instances due to improper security checking. IBM X-Force ID:...

6.5CVSS

6AI Score

0.001EPSS

2022-08-01 11:15 AM
31
4
cve
cve

CVE-2022-22366

IBM UrbanCode Deploy (UCD) 6.2.7.15, 7.0.5.10, 7.1.2.6, and 7.2.2.1 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-07-01 06:15 PM
44
9
cve
cve

CVE-2022-22367

IBM UrbanCode Deploy (UCD) 6.2.7.15, 7.0.5.10, 7.1.2.6, and 7.2.2.1 could disclose sensitive database information to a local user in plain text. IBM X-Force ID:...

5.5CVSS

5AI Score

0.0004EPSS

2022-07-01 06:15 PM
63
6
cve
cve

CVE-2021-39082

IBM UrbanCode Deploy (UCD) 7.1.1.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive...

7.5CVSS

7.3AI Score

0.001EPSS

2022-04-29 04:15 PM
51
2
cve
cve

CVE-2022-22315

IBM UrbanCode Deploy (UCD) 7.2.2.1 could allow an authenticated user with special permissions to obtain elevated privileges due to improper handling of permissions. IBM X-Force ID:...

8.8CVSS

8.2AI Score

0.001EPSS

2022-04-27 06:15 PM
52
cve
cve

CVE-2022-22327

IBM UrbanCode Deploy (UCD) 7.0.5, 7.1.0, 7.1.1, and 7.1.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-04-01 05:15 PM
60
cve
cve

CVE-2021-29711

IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 6.2.7.8 , 6.2.7.9, 7.0.3.0, 7.0.4.0, 7.0.5.4, 7.1.0.0, 7.1.1.0, 7.1.1.1, and 7.1.1.2 could allow an authenticated user with certain permissions to initiate an agent upgrade through the CLI interface. IBM X-Force ID:...

4.3CVSS

4.3AI Score

0.001EPSS

2021-07-08 04:15 PM
20
4
cve
cve

CVE-2020-4884

IBM UrbanCode Deploy (UCD) 6.2.7.9, 7.0.5.4, and 7.1.1.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-03-30 04:15 PM
26
cve
cve

CVE-2020-4944

IBM UrbanCode Deploy (UCD) 7.0.3.0, 7.0.4.0, 7.0.5.3, 7.0.5.4, 7.1.0.0, 7.1.1.0, 7.1.1.1, and 7.1.1.2, stores keystore passwords in plain text after a manual edit, which can be read by a local user. IBM X-Force ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-03-30 04:15 PM
25
cve
cve

CVE-2020-4848

IBM UrbanCode Deploy (UCD) 6.2.7.9, 7.0.5.4, and 7.1.1.1 could allow an authenticated user to initiate a plugin or compare process resources that they should not have access to. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2021-03-30 04:15 PM
22
2
cve
cve

CVE-2020-4483

IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2020-11-06 02:15 PM
15
cve
cve

CVE-2020-4482

IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 could allow an authenticated user to bypass security. A user with access to a snapshot could apply unauthorized additional statuses via direct rest calls. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2020-11-06 02:15 PM
14
cve
cve

CVE-2020-4484

IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 could disclose sensitive information to an authenticated user that could be used in further attacks against the system. IBM X-Force ID:...

4.3CVSS

4.1AI Score

0.001EPSS

2020-11-06 02:15 PM
27
cve
cve

CVE-2020-4481

IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

8.2CVSS

8AI Score

0.002EPSS

2020-08-05 02:15 PM
15
cve
cve

CVE-2019-4667

IBM UrbanCode Deploy (UCD) 7.0.5.2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force...

5.9CVSS

5.3AI Score

0.002EPSS

2020-05-11 06:15 PM
26
cve
cve

CVE-2020-4202

IBM UrbanCode Deploy (UCD) 7.0.3.0 and 7.0.4.0 could allow an authenticated user to impersonate another user if the server is configured to enable Distributed Front End (DFE). IBM X-Force ID:...

8.8CVSS

8.2AI Score

0.001EPSS

2020-04-23 03:15 PM
22
cve
cve

CVE-2019-4668

IBM UrbanCode Deploy (UCD) 7.0.4.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

5.5CVSS

5AI Score

0.0004EPSS

2020-04-23 03:15 PM
20
cve
cve

CVE-2020-4260

IBM UrbanCode Deploy (UCD) 7.0.5 could allow a user with special permissions to obtain sensitive information via generic processes. IBM X-Force ID:...

4.3CVSS

4.1AI Score

0.001EPSS

2020-04-16 04:15 PM
17
cve
cve

CVE-2019-4666

IBM UrbanCode Deploy (UCD) 7.0.3 and IBM UrbanCode Build 6.1.5 could allow a local user to obtain sensitive information by unmasking certain secure values in documents. IBM X-Force ID:...

2.3CVSS

3.1AI Score

0.0004EPSS

2020-02-13 04:15 PM
18
cve
cve

CVE-2016-0373

IBM UrbanCode Deploy 6.0 through 6.2.2.1 could allow an authenticated user to read sensitive information due to UCD REST endpoints not properly authorizing users when determining who can read data. IBM X-Force ID:...

4.3CVSS

4AI Score

0.0005EPSS

2018-08-30 04:29 PM
22
cve
cve

CVE-2017-1749

IBM UrbanCode Deploy 6.1 through 6.9.6.0 could allow a remote attacker to traverse directories on the system. An unauthenticated attacker could alter UCD deployments. IBM X-Force ID:...

5.3CVSS

5.2AI Score

0.001EPSS

2018-08-13 04:29 PM
24
cve
cve

CVE-2017-1493

IBM UrbanCode Deploy (UCD) 6.1 and 6.2 could allow an authenticated user to edit objects that they should not have access to due to improper access controls. IBM X-Force ID:...

5.4CVSS

5.3AI Score

0.001EPSS

2018-01-09 08:29 PM
22
cve
cve

CVE-2017-1149

IBM UrbanCode Deploy (UCD) 6.0, 6.1, and 6.2 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources....

8.1CVSS

8AI Score

0.001EPSS

2017-04-25 06:59 PM
22
cve
cve

CVE-2016-8938

IBM UrbanCode Deploy could allow a user to execute code using a specially crafted file upload that would replace code on the server. This code could be executed on the UCD agent machines that host customer's production...

10CVSS

9.4AI Score

0.003EPSS

2017-02-01 10:59 PM
17
cve
cve

CVE-2016-2942

IBM UrbanCode Deploy could allow an authenticated attacker with special permissions to craft a script on the server in a way that will cause processes to run on a remote UCD agent...

7.5CVSS

7.3AI Score

0.001EPSS

2017-02-01 10:59 PM
17
cve
cve

CVE-2016-0320

IBM UrbanCode Deploy could allow an authenticated user to modify Ucd objects due to multiple REST endpoints not properly authorizing users editing UCD objects. This could affect the behavior of legitimately triggered...

4.3CVSS

4.8AI Score

0.0005EPSS

2017-02-01 10:59 PM
21