Lucene search

K

I2 Analysts Notebook Security Vulnerabilities

cve
cve

CVE-2019-4062

IBM i2 Intelligent Analyis Platform 9.0.0 through 9.1.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 157007.

7.1CVSS

6.8AI Score

0.001EPSS

2019-07-30 02:15 PM
24
cve
cve

CVE-2020-4257

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force I...

7.8CVSS

7.6AI Score

0.001EPSS

2020-05-14 04:15 PM
17
cve
cve

CVE-2020-4258

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force I...

7.8CVSS

7.6AI Score

0.001EPSS

2020-05-14 04:15 PM
21
cve
cve

CVE-2020-4261

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force I...

7.8CVSS

7.6AI Score

0.001EPSS

2020-05-14 04:15 PM
21
cve
cve

CVE-2020-4262

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force I...

7.8CVSS

7.6AI Score

0.001EPSS

2020-05-14 04:15 PM
17
cve
cve

CVE-2020-4263

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force I...

7.8CVSS

7.6AI Score

0.001EPSS

2020-05-14 04:15 PM
22
cve
cve

CVE-2020-4264

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force I...

7.8CVSS

7.6AI Score

0.001EPSS

2020-05-14 04:15 PM
19
cve
cve

CVE-2020-4265

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force I...

7.3CVSS

7.4AI Score

0.0004EPSS

2020-05-14 04:15 PM
15
cve
cve

CVE-2020-4266

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force I...

7.8CVSS

7.6AI Score

0.001EPSS

2020-05-14 04:15 PM
19
cve
cve

CVE-2020-4285

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the syst...

7.8CVSS

7.9AI Score

0.083EPSS

2020-05-14 04:15 PM
18
cve
cve

CVE-2020-4287

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the syst...

7.8CVSS

7.9AI Score

0.083EPSS

2020-05-14 04:15 PM
21
cve
cve

CVE-2020-4288

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the syst...

7.8CVSS

7.9AI Score

0.083EPSS

2020-05-14 04:15 PM
21
cve
cve

CVE-2020-4343

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to execute arbitrary code on the system or caus...

7.8CVSS

7.8AI Score

0.004EPSS

2020-05-14 04:15 PM
28
cve
cve

CVE-2020-4422

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to execute arbitrary code on the system or caus...

7.8CVSS

7.8AI Score

0.004EPSS

2020-05-14 04:15 PM
25
cve
cve

CVE-2020-4467

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a remote attacker to execute arbitrary code on the system, caused by memory corruption. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with ...

7.8CVSS

7.8AI Score

0.083EPSS

2020-05-14 04:15 PM
22
cve
cve

CVE-2020-4468

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a remote attacker to execute arbitrary code on the system, caused by memory corruption. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with ...

7.8CVSS

7.8AI Score

0.083EPSS

2020-05-14 04:15 PM
19
cve
cve

CVE-2020-4549

IBM i2 Analyst Notebook 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 183317.

7.8CVSS

7.6AI Score

0.001EPSS

2020-08-03 01:15 PM
20
cve
cve

CVE-2020-4550

IBM i2 Analyst Notebook 9.2.1 and 9.2.2 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID:...

7.8CVSS

7.6AI Score

0.001EPSS

2020-08-03 01:15 PM
21
cve
cve

CVE-2020-4551

IBM i2 Analyst Notebook 9.2.1 and 9.2.2 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID:...

7.8CVSS

7.6AI Score

0.001EPSS

2020-08-03 01:15 PM
18
cve
cve

CVE-2020-4552

IBM i2 Analyst Notebook 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 183320.

7.8CVSS

7.6AI Score

0.001EPSS

2020-08-03 01:15 PM
27
cve
cve

CVE-2020-4553

IBM i2 Analyst Notebook 9.2.1 and 9.2.2 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID:...

7.8CVSS

7.6AI Score

0.001EPSS

2020-08-03 01:15 PM
19
cve
cve

CVE-2020-4554

IBM i2 Analyst Notebook 9.2.1 and 9.2.2 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID:...

7.8CVSS

7.6AI Score

0.001EPSS

2020-08-03 01:15 PM
21
cve
cve

CVE-2020-4721

IBM i2 Analyst Notebook 9.2.0 and 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID:...

7.8CVSS

7.6AI Score

0.001EPSS

2020-10-29 04:15 PM
17
cve
cve

CVE-2020-4722

IBM i2 Analyst Notebook 9.2.0 and 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID:...

7.8CVSS

7.6AI Score

0.001EPSS

2020-10-29 04:15 PM
19
cve
cve

CVE-2020-4723

IBM i2 Analyst Notebook 9.2.0 and 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID:...

7.8CVSS

7.6AI Score

0.001EPSS

2020-10-29 04:15 PM
16
cve
cve

CVE-2020-4724

IBM i2 Analyst Notebook 9.2.0 and 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system.

7.8CVSS

7.7AI Score

0.001EPSS

2020-10-29 04:15 PM
23
cve
cve

CVE-2021-20431

IBM i2 Analyst's Notebook Premium 9.2.0, 9.2.1, and 9.2.2 does not invalidate session after logout which could allow an an attacker to obtain sensitive information from the system. IBM X-Force ID: 196342.

6.5CVSS

6AI Score

0.002EPSS

2021-07-26 12:15 PM
18
cve
cve

CVE-2021-29767

IBM i2 Analyst's Notebook Premium 9.2.0, 9.2.1, and 9.2.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 202681.

5.3CVSS

4.8AI Score

0.001EPSS

2021-07-26 12:15 PM
19
4
cve
cve

CVE-2021-39049

IBM i2 Analyst's Notebook 9.2.0, 9.2.1, and 9.2.2 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local attacker could overflow a buffer and gain lower level privileges. IBM X-Force ID: 214439.

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-13 07:15 PM
19
cve
cve

CVE-2021-39050

IBM i2 Analyst's Notebook 9.2.0, 9.2.1, and 9.2.2 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local attacker could overflow a buffer and gain lower level privileges. IBM X-Force ID: 214440.

7.8CVSS

7.6AI Score

0.0004EPSS

2021-12-13 07:15 PM
23