Lucene search

K

Cloud Pak System Security Vulnerabilities

cve
cve

CVE-2019-4095

IBM Cloud Pak System 2.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 158015.

4.3CVSS

5.5AI Score

0.0005EPSS

2019-12-10 04:15 PM
15
cve
cve

CVE-2019-4098

IBM Cloud Pak System 2.3 and 2.3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158020.

5.4CVSS

5.1AI Score

0.001EPSS

2019-12-03 03:15 PM
17
cve
cve

CVE-2019-4130

IBM Cloud Pak System 2.3 and 2.3.0.1 could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable server. IBM X-Force ID: 158280.

8.8CVSS

8.7AI Score

0.015EPSS

2019-12-03 03:15 PM
19
cve
cve

CVE-2019-4226

IBM Cloud Pak System 2.3 and 2.3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159243.

5.4CVSS

5.5AI Score

0.001EPSS

2019-12-03 03:15 PM
18
cve
cve

CVE-2019-4465

IBM Cloud Pak System 2.3 and 2.3.0.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 163774.

3.3CVSS

4.3AI Score

0.0004EPSS

2019-12-03 03:15 PM
21
cve
cve

CVE-2019-4467

IBM Cloud Pak System 2.3 and 2.3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 163776.

5.4CVSS

5.5AI Score

0.001EPSS

2019-12-03 03:15 PM
18
cve
cve

CVE-2019-4468

IBM Cloud Pak System 2.3 and 2.3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 163777.

5.4CVSS

5.5AI Score

0.001EPSS

2019-12-03 03:15 PM
22
cve
cve

CVE-2019-4521

Platform System Manager in IBM Cloud Pak System 2.3 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 165179.

9.8CVSS

9.3AI Score

0.001EPSS

2019-12-10 04:15 PM
18
cve
cve

CVE-2020-4909

IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191273.

4.8CVSS

5.2AI Score

0.001EPSS

2021-01-04 02:15 PM
17
cve
cve

CVE-2020-4910

IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191274.

4.8CVSS

5.2AI Score

0.001EPSS

2021-01-04 02:15 PM
20
cve
cve

CVE-2020-4912

IBM Cloud Pak System 2.3 Self Service Console could allow a privilege escalation by capturing the user request URL when logged in as a privileged user. IBM X-Force ID: 191287.

7.2CVSS

7.2AI Score

0.001EPSS

2021-01-04 02:15 PM
21
cve
cve

CVE-2020-4913

IBM Cloud Pak System 2.3 could reveal credential information in the HTTP response to a local privileged user. IBM X-Force ID: 191288.

4.4CVSS

5AI Score

0.0004EPSS

2021-01-04 02:15 PM
20
cve
cve

CVE-2020-4914

IBM Cloud Pak System Suite 2.3.3.0 through 2.3.3.5 does not invalidate session after logout which could allow a local user to impersonate another user on the system. IBM X-Force ID: 191290.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-05-05 07:15 PM
26
cve
cve

CVE-2020-4916

IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191390.

4.8CVSS

5.2AI Score

0.001EPSS

2021-01-04 02:15 PM
16
cve
cve

CVE-2020-4917

IBM Cloud Pak System 2.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 191391.

8.8CVSS

8.4AI Score

0.001EPSS

2021-01-04 02:15 PM
20
cve
cve

CVE-2020-4918

IBM Cloud Pak System 2.3 could allow l local privileged user to disclose sensitive information due to an insecure direct object reference in sell service console for the Platform System Manager. IBM X-Force ID: 191392.

4.4CVSS

5AI Score

0.0004EPSS

2021-01-04 02:15 PM
18
cve
cve

CVE-2020-4919

IBM Cloud Pak System 2.3 has insufficient logout controls which could allow an authenticated privileged user to impersonate another user on the system. IBM X-Force ID: 191395.

3.8CVSS

4.9AI Score

0.001EPSS

2021-01-04 02:15 PM
22
cve
cve

CVE-2020-4928

IBM Cloud Pak System 2.3 could allow a local privileged attacker to upload arbitrary files. By intercepting the request and modifying the file extention, the attacker could execute arbitrary code on the server. IBM X-Force ID: 191705.

6.7CVSS

7.1AI Score

0.0004EPSS

2021-01-04 02:15 PM
14
cve
cve

CVE-2021-20478

IBM Cloud Pak System 2.3 could allow a local user in some situations to view the artifacts of another user in self service console. IBM X-Force ID: 197497.

3.3CVSS

3.7AI Score

0.0004EPSS

2021-07-20 05:15 PM
17
2
cve
cve

CVE-2021-20479

IBM Cloud Pak System 2.3.0 through 2.3.3.3 Interim Fix 1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 197498.

7.5CVSS

7.2AI Score

0.001EPSS

2022-05-09 05:15 PM
55
4
cve
cve

CVE-2023-38273

IBM Cloud Pak System 2.3.1.1, 2.3.2.0, and 2.3.3.7 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 260733.

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-02 03:15 PM
15