Lucene search

K

Workload Scheduler Security Vulnerabilities

cve
cve

CVE-2018-1386

IBM Tivoli Workload Automation for AIX (IBM Workload Scheduler 8.6, 9.1, 9.2, 9.3, and 9.4) contains directories with improper permissions that could allow a local user to with special access to gain root privileges. IBM X-Force ID: 138208.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-14 12:29 AM
24
cve
cve

CVE-2019-4031

IBM Workload Scheduler Distributed 9.2, 9.3, 9.4, and 9.5 contains a vulnerability that could allow a local user to write files as root in the file system, which could allow the attacker to gain root privileges. IBM X-Force ID: 155997.

7.8CVSS

7.4AI Score

0.0004EPSS

2019-10-16 01:15 PM
27
2
cve
cve

CVE-2019-4608

IBM Tivoli Workload Scheduler 9.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 168508.

5.4CVSS

5.2AI Score

0.001EPSS

2020-03-10 12:15 PM
26
2
cve
cve

CVE-2020-4380

IBM Workload Scheduler 9.3.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 179160.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-11 12:15 PM
21
cve
cve

CVE-2021-20349

IBM Tivoli Workload Scheduler 9.4 and 9.5 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local attacker could overflow a buffer and gain lower level privileges. IBM X-Force ID: 194599.

5.3CVSS

5.5AI Score

0.0004EPSS

2021-08-09 04:15 PM
18
cve
cve

CVE-2022-22369

IBM Workload Scheduler 9.4 and 9.5 could allow a local user to overwrite key system files which would cause the system to crash. IBM X-Force ID: 221187.

7.1CVSS

6.6AI Score

0.0004EPSS

2022-08-10 05:15 PM
42
6