Lucene search

K

Cloud Private Security Vulnerabilities

cve
cve

CVE-2018-1841

IBM Cloud Private 2.1.0 could allow a local user to obtain the CA Private Key due to it being world readable in boot/master node. IBM X-Force ID: 150901.

6.2CVSS

5.1AI Score

0.0004EPSS

2018-11-19 02:29 PM
18
cve
cve

CVE-2018-1843

The Identity and Access Management (IAM) services (IBM Cloud Private 3.1.0) do not use a secure channel, such as SSL, to exchange information only when accessed internally from within the cluster. It could be possible for an attacker with access to network traffic to sniff packets from the connecti...

4.1CVSS

4AI Score

0.0004EPSS

2018-11-21 03:29 PM
27
cve
cve

CVE-2018-1937

IBM Cloud Private 3.1.1 could alllow a local user with administrator privileges to intercept highly sensitive unencrypted data. IBM X-Force ID: 153317.

4.4CVSS

4.3AI Score

0.0004EPSS

2019-03-05 06:29 PM
30
cve
cve

CVE-2018-1938

IBM Cloud Private 3.1.1 could alllow a local user with administrator privileges to intercept highly sensitive unencrypted data. IBM X-Force ID: 153318.

4.4CVSS

4.3AI Score

0.0004EPSS

2019-03-05 06:29 PM
20
cve
cve

CVE-2018-1939

IBM Cloud Private 3.1.1 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site th...

6.8CVSS

5.8AI Score

0.001EPSS

2019-03-05 06:29 PM
22
cve
cve

CVE-2018-1943

IBM Cloud Private 3.1.0 and 3.1.1 is vulnerable to HTTP HOST header injection, caused by improper validation of input. By persuading a victim to visit a specially-crafted Web page, a remote attacker could exploit this vulnerability to inject arbitrary HTTP headers, which will allow the attacker to ...

5.4CVSS

5.3AI Score

0.001EPSS

2019-04-08 03:29 PM
28
cve
cve

CVE-2019-4116

IBM Cloud Private 2.1.0, 3.1.0, and 3.1.1 could disclose highly sensitive information in installer logs that could be use for further attacks against the system. IBM X-Force ID: 158115.

5.5CVSS

5.1AI Score

0.0004EPSS

2019-07-25 03:15 PM
26
cve
cve

CVE-2019-4117

IBM Cloud Private 3.1.1 and 3.1.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 158116.

8.8CVSS

8.4AI Score

0.001EPSS

2019-08-20 07:15 PM
23
cve
cve

CVE-2019-4119

IBM Cloud Private Kubernetes API server 2.1.0, 3.1.0, 3.1.1, and 3.1.2 can be used as an HTTP proxy to not only cluster internal but also external target IP addresses. IBM X-Force ID: 158145.

5.3CVSS

5.8AI Score

0.001EPSS

2019-05-17 04:29 PM
19
cve
cve

CVE-2019-4120

IBM Cloud Private 3.1.1 and 3.1.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158146.

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-20 08:15 PM
30
cve
cve

CVE-2019-4142

IBM Cloud Private 2.1.0, 3.1.0, 3.1.1, and 3.1.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 158338.

8.8CVSS

8.4AI Score

0.001EPSS

2019-06-18 03:15 PM
36
cve
cve

CVE-2019-4143

The IBM Cloud Private Key Management Service (IBM Cloud Private 3.1.1 and 3.1.2) could allow a local user to obtain sensitive from the KMS plugin container log. IBM X-Force ID: 158348.

5.5CVSS

5.1AI Score

0.0004EPSS

2019-04-08 03:29 PM
21
cve
cve

CVE-2019-4239

IBM MQ Advanced Cloud Pak (IBM Cloud Private 1.0.0 through 3.0.1) stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 159465.

5.5CVSS

5.2AI Score

0.0004EPSS

2019-06-14 03:29 PM
60
cve
cve

CVE-2019-4284

IBM Cloud Private 2.1.0 , 3.1.0, 3.1.1, and 3.1.2 could allow a local privileged user to obtain sensitive OIDC token that is printed to log files, which could be used to log in to the system as another user. IBM X-Force ID: 160512.

4.4CVSS

4.2AI Score

0.0004EPSS

2019-08-05 02:15 PM
34
cve
cve

CVE-2019-4415

IBM Cloud Private 3.1.1 and 3.1.2 could allow a local user to obtain elevated privileges due to improper security context constraints. IBM X-Force ID: 162706.

7.8CVSS

7.2AI Score

0.0004EPSS

2019-07-25 03:15 PM
21
cve
cve

CVE-2019-4439

IBM Cloud Private 3.1.0, 3.1.1, and 3.1.2 does not invalidate session after logout which could allow a local user to impersonate another user on the system. IBM X-Force ID: 162949.

5.3CVSS

5AI Score

0.0004EPSS

2019-07-25 03:15 PM
21