Lucene search

K

Aspera Shares Security Vulnerabilities

cve
cve

CVE-2020-4731

IBM Aspera Web Application 1.9.14 PL1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188055.

6.1CVSS

5.8AI Score

0.001EPSS

2020-09-21 03:15 PM
25
cve
cve

CVE-2023-38018

IBM Aspera Shares 1.10.0 PL2 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 260574.

6.3CVSS

6.2AI Score

0.0004EPSS

2024-08-12 01:38 PM
32
cve
cve

CVE-2024-38315

IBM Aspera Shares 1.0 through 1.10.0 PL3 does not invalidate session after a password reset which could allow an authenticated user to impersonate another user on the system.

6.5CVSS

6.3AI Score

0.0004EPSS

2024-09-16 03:15 PM
6