Lucene search

K

Engineering Lifecycle Optimization Publishing Security Vulnerabilities

cve
cve

CVE-2021-39015

IBM Engineering Lifecycle Optimization - Publishing 7.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted s...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-14 05:15 PM
45
2
cve
cve

CVE-2021-39016

IBM Engineering Lifecycle Optimization - Publishing 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 does not sufficiently monitor or control transmitted network traffic volume, so that an actor can cause the software to transmit more traffic than should be allowed for that actor. IBM X-Force ID: 213722.

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-14 05:15 PM
45
2
cve
cve

CVE-2021-39017

IBM Engineering Lifecycle Optimization - Publishing 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 could allow a remote attacker to upload arbitrary files, caused by improper access controls. IBM X-Force ID: 213725.

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-14 05:15 PM
43
2
cve
cve

CVE-2021-39018

IBM Engineering Lifecycle Optimization - Publishing 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 could disclose sensitive information in a SQL error message that could aid in further attacks against the system. IBM X-Force ID: 213726.

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-14 05:15 PM
38
3
cve
cve

CVE-2021-39019

IBM Engineering Lifecycle Optimization - Publishing 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 could disclose highly sensitive information through an HTTP GET request to an authenticated user. IBM X-Force ID: 213728.

6.5CVSS

6AI Score

0.001EPSS

2022-07-14 05:15 PM
21
4
cve
cve

CVE-2021-39028

IBM Engineering Lifecycle Optimization - Publishing 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site s...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-14 05:15 PM
37
4
cve
cve

CVE-2023-45188

IBM Engineering Lifecycle Optimization Publishing 7.0.2 and 7.03 could allow a remote attacker to upload arbitrary files, caused by the improper validation of file extensions. By sending a specially crafted request, a remote attacker could exploit this vulnerability to upload a malicious file, whic...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-09 01:15 PM
26