Lucene search

K

Infosphere Information Server Security Vulnerabilities

cve
cve

CVE-2009-4239

Cross-site scripting (XSS) vulnerability in the Web console in IBM InfoSphere Information Server 8.1 before FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.5AI Score

0.003EPSS

2009-12-09 07:30 PM
27
cve
cve

CVE-2009-4240

Multiple buffer overflows in unspecified setuid executables in the DataStage subsystem in IBM InfoSphere Information Server 8.1 before FP1 have unknown impact and attack vectors.

6.6AI Score

0.005EPSS

2009-12-09 07:30 PM
18
cve
cve

CVE-2011-3123

IBM InfoSphere Information Server 8.5 and 8.5.0.1 on Unix and Linux, as used in IBM InfoSphere DataStage 8.5 and 8.5.0.1 and other products, uses weak permissions for unspecified files, which allows local users to gain privileges via unknown vectors.

6.6AI Score

0.0004EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-3124

IBM InfoSphere Information Server 8.5 and 8.5.0.1 on Unix and Linux, as used in IBM InfoSphere DataStage 8.5 and 8.5.0.1 and other products, assigns incorrect ownership to unspecified files, which allows local users to gain privileges via unknown vectors.

6.5AI Score

0.0004EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-0203

Cross-site scripting (XSS) vulnerability in InfoSphere Metadata Workbench (MWB) 8.1 through 8.7 in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.6AI Score

0.001EPSS

2013-01-31 12:06 PM
25
cve
cve

CVE-2012-0204

Untrusted search path vulnerability in InfoSphere Import Export Manager 8.1 through 9.1 in InfoSphere Information Server MetaBrokers & Bridges (MBB) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, 8.7, and 9.1 allows local users to gain privileges via a Trojan horse DLL in the current wor...

6.5AI Score

0.001EPSS

2013-01-31 12:06 PM
22
cve
cve

CVE-2012-0205

InfoSphere Metadata Workbench (MWB) 8.1 through 8.7 in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 does not properly restrict use of the troubleshooting feature, which allows remote authenticated users to bypass intended access restrictions or cause a denial of service (workbench...

6.2AI Score

0.002EPSS

2013-01-31 12:06 PM
19
cve
cve

CVE-2012-0700

The client in InfoSphere FastTrack 8.1 through 8.7 in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 does not properly store credentials, which allows local users to bypass intended access restrictions via unspecified vectors.

6.2AI Score

0.0004EPSS

2013-01-31 12:06 PM
32
cve
cve

CVE-2012-0701

The client applications in the DataStage Administrator client in InfoSphere DataStage in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 rely on client-side access control, which allows remote authenticated users to gain privileges via unspecified vectors.

6.4AI Score

0.002EPSS

2013-01-31 12:06 PM
22
cve
cve

CVE-2012-0702

Information Services Framework (ISF) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 does not properly determine authorization, which allows remote authenticated users to gain privileges via unspecified vectors.

6.4AI Score

0.001EPSS

2013-01-31 12:06 PM
22
cve
cve

CVE-2012-0703

Open redirect vulnerability in Information Services Framework (ISF) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

6.7AI Score

0.001EPSS

2013-01-31 12:06 PM
21
cve
cve

CVE-2012-0705

InfoSphere Import Export Manager in InfoSphere Information Server MetaBrokers & Bridges (MBB) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, 8.7, and 9.1 does not validate unspecified input data, which allows remote authenticated users to execute arbitrary commands via unknown vectors.

7.2AI Score

0.002EPSS

2013-01-31 12:06 PM
21
cve
cve

CVE-2012-4818

IBM InfoSphere Information Server 8.1, 8.5, and 8,7 could allow a remote authenticated attacker to obtain sensitive information, caused by improper restrictions on directories. An attacker could exploit this vulnerability via the DataStage application to load or import content functionality to view...

6.5CVSS

6.1AI Score

0.001EPSS

2022-09-29 03:15 AM
25
5
cve
cve

CVE-2012-4819

Cross-site scripting (XSS) vulnerability in InfoSphere Business Glossary 8.1.1 and 8.1.2, InfoSphere DataStage Operation Console, InfoSphere Administration, and Reporting and Repository Management Web Console in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 allows remote attackers ...

5.7AI Score

0.001EPSS

2013-01-31 12:06 PM
13
cve
cve

CVE-2012-4832

Information Services Framework (ISF) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 and InfoSphere Business Glossary 8.1.1 and 8.1.2 does not have an off autocomplete attribute for the password field on the login page, which makes it easier for remote attackers to obtain access b...

6.7AI Score

0.002EPSS

2013-01-31 12:06 PM
17
cve
cve

CVE-2012-5938

The installation process in IBM InfoSphere Information Server 8.1, 8.5, 8.7, and 9.1 on UNIX and Linux sets incorrect permissions and ownerships for unspecified files, which allows local users to bypass intended access restrictions via standard filesystem operations.

6.4AI Score

0.0004EPSS

2013-03-20 02:55 PM
16
cve
cve

CVE-2013-0502

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server 8.1, 8.5 through FP3, 8.7 through FP2, and 9.1 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.

5.7AI Score

0.002EPSS

2013-04-01 07:55 PM
19
cve
cve

CVE-2013-0507

IBM InfoSphere Information Server 8.1, 8.5, 8.7, 9.1 has a Session Fixation Vulnerability

8.1CVSS

7.8AI Score

0.001EPSS

2020-02-05 04:15 PM
24
cve
cve

CVE-2013-0585

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to the (1) web console and (2) repository management user interfaces.

5.2AI Score

0.001EPSS

2013-08-16 01:55 AM
14
cve
cve

CVE-2013-3034

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the web console.

5.2AI Score

0.001EPSS

2013-08-16 01:55 AM
17
cve
cve

CVE-2013-3040

IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 produces login-failure messages indicating whether the username or password is incorrect, which allows remote attackers to enumerate user accounts via a brute-force attack.

6.8AI Score

0.003EPSS

2013-08-16 01:55 AM
16
cve
cve

CVE-2013-4056

Cross-site request forgery (CSRF) vulnerability in the Data Quality Console and Information Analyzer components in IBM InfoSphere Information Server 8.7 through FP2 and 9.1 through 9.1.2.0 allows remote attackers to hijack the authentication of arbitrary users.

7.2AI Score

0.001EPSS

2013-10-13 10:20 AM
15
cve
cve

CVE-2013-4057

Cross-site request forgery (CSRF) vulnerability in the XML Pack in IBM InfoSphere Information Server 8.5.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allows remote attackers to hijack the authentication of arbitrary users.

7.2AI Score

0.003EPSS

2014-03-16 02:06 PM
17
cve
cve

CVE-2013-4058

Multiple SQL injection vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary SQL commands via unspecified interfaces.

8.1AI Score

0.003EPSS

2014-03-16 02:06 PM
20
cve
cve

CVE-2013-4059

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified interfaces.

5.7AI Score

0.003EPSS

2014-03-16 02:06 PM
21
cve
cve

CVE-2013-4066

IBM InfoSphere Information Server 8.0, 8.1, 8.5 through FP3, 8.7, and 9.1 allows remote attackers to conduct clickjacking attacks by creating an overlay interface on top of the Web Console interface.

6.7AI Score

0.002EPSS

2013-10-02 10:55 PM
18
cve
cve

CVE-2013-4067

IBM InfoSphere Information Server 8.0, 8.1, 8.5 through FP3, 8.7, and 9.1 allows remote attackers to hijack sessions and read cookie values, or conduct phishing attacks to capture credentials, via unspecified vectors.

6.6AI Score

0.003EPSS

2013-10-02 10:55 PM
15
cve
cve

CVE-2013-5440

IBM InfoSphere Information Server 8.0, 8.1, 8.5, 8.7, and 9.1 allows local users to obtain sensitive information in opportunistic circumstances by leveraging the presence of file content after a failed installation.

5.7AI Score

0.0004EPSS

2013-12-18 04:04 PM
15
cve
cve

CVE-2014-3071

Cross-site scripting (XSS) vulnerability in the Data Quality Console in IBM InfoSphere Information Server 11.3 allows remote attackers to inject arbitrary web script or HTML via a crafted URL for adding a project connection.

5.7AI Score

0.002EPSS

2014-07-26 11:11 AM
19
cve
cve

CVE-2015-0180

The Connector Migration Tool in IBM InfoSphere Information Server 8.1 through 11.3 allows remote authenticated users to bypass intended restrictions on job creation and modification via unspecified vectors.

6.1AI Score

0.001EPSS

2015-05-25 02:59 PM
17
cve
cve

CVE-2015-1901

The installer in IBM InfoSphere Information Server 8.5 through 11.3 before 11.3.1.2 allows local users to obtain sensitive information via unspecified commands.

5.7AI Score

0.0004EPSS

2015-06-28 02:59 PM
16
cve
cve

CVE-2015-5021

IBM InfoSphere Information Server 11.3 and 11.5 allows remote authenticated DataStage users to bypass intended job-execution restrictions or obtain sensitive information via unspecified vectors.

5.8AI Score

0.001EPSS

2015-11-04 03:59 AM
20
cve
cve

CVE-2015-7490

IBM InfoSphere Information Server 8.5 through FP3, 8.7 through FP2, 9.1 through 9.1.2.0, 11.3 through 11.3.1.2, and 11.5 allows remote authenticated users to bypass intended access restrictions via a modified cookie.

3.1CVSS

4.8AI Score

0.001EPSS

2016-03-03 10:59 PM
18
cve
cve

CVE-2015-7493

IBM InfoSphere Information Server could allow a local user under special circumstances to execute commands during installation processes that could expose sensitive information.

4.7CVSS

4.8AI Score

0.0004EPSS

2017-02-08 10:59 PM
14
cve
cve

CVE-2016-0250

XML external entity (XXE) vulnerability in IBM InfoSphere Information Governance Catalog 11.3 before 11.3.1.2 and 11.5 before 11.5.0.1 allows remote authenticated users to read arbitrary files or cause a denial of service via crafted XML data. IBM X-Force ID: 110510.

5.4CVSS

5.3AI Score

0.001EPSS

2018-03-12 09:29 PM
20
cve
cve

CVE-2016-5984

IBM InfoSphere Information Server is vulnerable to cross-frame scripting, caused by insufficient HTML iframe protection. A remote attacker could exploit this vulnerability using a specially-crafted URL to navigate to a web page the attacker controls. An attacker could use this vulnerability to cond...

6.1CVSS

6AI Score

0.001EPSS

2017-02-01 08:59 PM
13
cve
cve

CVE-2016-5994

IBM InfoSphere Information Server contains a vulnerability that would allow an authenticated user to browse any file on the engine tier, and examine its contents.

6.5CVSS

6.2AI Score

0.001EPSS

2017-02-01 08:59 PM
24
cve
cve

CVE-2016-6059

IBM InfoSphere Information Server is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources.

8.1CVSS

8.1AI Score

0.001EPSS

2017-02-01 08:59 PM
27
cve
cve

CVE-2016-8999

IBM InfoSphere Information Server contains a Path-relative stylesheet import vulnerability that allows attackers to render a page in quirks mode thereby facilitating an attacker to inject malicious CSS.

5.4CVSS

5.2AI Score

0.001EPSS

2017-02-01 10:59 PM
15
4
cve
cve

CVE-2017-1321

IBM InfoSphere Information Server 9.1, 11.3, and 11.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ...

6.1CVSS

5.8AI Score

0.001EPSS

2017-07-12 05:29 PM
18
cve
cve

CVE-2017-1350

IBM InfoSphere Information Server 9.1, 11.3, 11.5, and 11.7 could allow a user to escalate their privileges to administrator due to improper access controls. IBM X-Force ID: 126526.

8.4CVSS

7.5AI Score

0.0005EPSS

2018-06-05 03:29 PM
31
cve
cve

CVE-2017-1383

IBM InfoSphere Information Server 9.1, 11.3, and 11.5 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 127155.

9.1CVSS

8.8AI Score

0.002EPSS

2017-08-02 05:29 PM
31
cve
cve

CVE-2017-1467

A network layer security vulnerability in InfoSphere Information Server 9.1, 11.3, and 11.5 can lead to privilege escalation or unauthorized access. IBM X-Force ID: 128466.

8.1CVSS

7.9AI Score

0.002EPSS

2017-08-02 05:29 PM
28
cve
cve

CVE-2017-1468

IBM InfoSphere Information Server 9.1, 11.3, and 11.5 could allow a local user to gain elevated privileges by placing arbitrary files in installation directories. IBM X-force ID: 128467.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-08-02 05:29 PM
25
cve
cve

CVE-2017-1469

IBM InfoSphere Information Server 9.1, 11.3, and 11.5 could allow a local user to gain elevated privileges by placing arbitrary files in installation directories. IBM X-Force ID: 128468.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-08-14 10:29 PM
23
cve
cve

CVE-2017-1495

IBM InfoSphere Information Server 9.1, 11.3, and 11.5 could allow a privileged user to cause a memory dump that could contain highly sensitive information including access credentials. IBM X-Force ID: 128693.

4.9CVSS

4.9AI Score

0.001EPSS

2017-08-02 05:29 PM
28
cve
cve

CVE-2018-1432

IBM InfoSphere Information Server 9.1, 11.3, 11.5, and 11.7 is vulnerable to cross-frame scripting which is a vulnerability that allows an attacker to load Information Server components inside an HTML iframe tag on a malicious page. The attacker could use this weakness to devise a Clickjacking atta...

6.1CVSS

6AI Score

0.001EPSS

2018-06-05 03:29 PM
22
cve
cve

CVE-2018-1454

IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniq...

5.9CVSS

5.3AI Score

0.001EPSS

2018-06-05 03:29 PM
23
cve
cve

CVE-2018-1518

IBM InfoSphere Information Server 11.7 is affected by a weak password encryption vulnerability that could allow a local user to obtain highly sensitive information. IBM X-Force ID: 141682.

6.2CVSS

5.2AI Score

0.0004EPSS

2018-10-18 03:29 PM
20
cve
cve

CVE-2018-1701

IBM InfoSphere Information Server 11.7 could allow an authenciated user under specialized conditions to inject commands into the installation process that would execute on the WebSphere Application Server. IBM X-Force ID: 145970.

8.5CVSS

8.3AI Score

0.001EPSS

2019-02-15 08:29 PM
22
Total number of security vulnerabilities150