Lucene search

K

Insights Foundation For Energy Security Vulnerabilities

cve
cve

CVE-2017-1342

IBM Insights Foundation for Energy 2.0 could reveal sensitive information in error messages to authenticated users that could e used to conduct further attacks. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.0005EPSS

2017-12-07 03:29 PM
23
cve
cve

CVE-2017-1345

IBM Insights Foundation for Energy 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.0005EPSS

2017-10-03 01:29 AM
20
cve
cve

CVE-2017-1311

IBM Insights Foundation for Energy 2.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID:...

8.8CVSS

8.6AI Score

0.001EPSS

2017-10-03 01:29 AM
19
cve
cve

CVE-2017-1141

IBM Insights Foundation for Energy 1.0, 1.5, and 1.6 could allow an authenticated user to obtain sensitive information from error messages. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.0005EPSS

2017-04-28 05:59 PM
28