Lucene search

K

Atlas Ediscovery Process Management Security Vulnerabilities - January

cve
cve

CVE-2013-6321

SQL injection vulnerability in IBM Atlas eDiscovery Process Management 6.0.1.5 and earlier and 6.0.2, Disposal and Governance Management for IT 6.0.1.5 and earlier and 6.0.2, and Global Retention Policy and Schedule Management 6.0.1.5 and earlier and 6.0.2 in IBM Atlas Suite (aka Atlas Policy Suite...

8.5AI Score

0.004EPSS

2014-01-10 12:02 PM
29
cve
cve

CVE-2013-6334

IBM Atlas eDiscovery Process Management 6.0.1.5 and earlier and 6.0.2, Disposal and Governance Management for IT 6.0.1.5 and earlier and 6.0.2, and Global Retention Policy and Schedule Management 6.0.1.5 and earlier and 6.0.2 in IBM Atlas Suite (aka Atlas Policy Suite) do not properly validate sess...

6.7AI Score

0.002EPSS

2014-01-10 12:02 PM
27
cve
cve

CVE-2014-0889

Multiple cross-site scripting (XSS) vulnerabilities in IBM Atlas Suite (aka Atlas Policy Suite), as used in Atlas eDiscovery Process Management through 6.0.3, Disposal and Governance Management for IT through 6.0.3, and Global Retention Policy and Schedule Management through 6.0.3, allow remote att...

5.8AI Score

0.002EPSS

2014-07-29 08:55 PM
26
cve
cve

CVE-2017-1353

IBM Atlas eDiscovery Process Management 6.0.3 could allow an authenticated attacker to obtain sensitive information when an unsuspecting user clicks on unsafe third-party links. IBM X-Force ID: 126680.

3.5CVSS

3.5AI Score

0.0005EPSS

2017-12-07 03:29 PM
29
cve
cve

CVE-2017-1354

IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 1266...

5.4CVSS

5.2AI Score

0.0005EPSS

2017-12-07 03:29 PM
32
cve
cve

CVE-2017-1355

IBM Atlas eDiscovery Process Management 6.0.3 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 126682.

3.7CVSS

3.8AI Score

0.001EPSS

2017-12-07 03:29 PM
34
cve
cve

CVE-2017-1356

IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 126683.

8.8CVSS

8.6AI Score

0.001EPSS

2017-12-07 03:29 PM
24