Lucene search

K

Infosphere Information Server Security Vulnerabilities - 2023

cve
cve

CVE-2022-41733

IBM InfoSphere Information Server 11.7 could allow a remote attacked to cause some of the components to be unusable until the process is restarted. IBM X-Force ID: 237583.

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-20 07:15 PM
37
cve
cve

CVE-2022-47983

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 243161.

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-01 06:15 PM
34
cve
cve

CVE-2022-47984

IBM InfoSphere Information Server 11.7 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 243163.

9.8CVSS

9.2AI Score

0.001EPSS

2023-05-19 04:15 PM
25
cve
cve

CVE-2023-22877

IBM InfoSphere Information Server 11.7 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 244368.

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-28 01:15 AM
24
cve
cve

CVE-2023-22878

IBM InfoSphere Information Server 11.7 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 244373.

6.2CVSS

5AI Score

0.0004EPSS

2023-05-19 04:15 PM
26
cve
cve

CVE-2023-23473

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 245400.

8.8CVSS

8.4AI Score

0.001EPSS

2023-08-28 01:15 AM
23
cve
cve

CVE-2023-23475

IBM Infosphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 245423.

4.6CVSS

4.4AI Score

0.001EPSS

2023-02-08 07:15 PM
39
cve
cve

CVE-2023-24959

IBM InfoSphere Information Systems 11.7 could expose information about the host system and environment configuration. IBM X-Force ID: 246332.

7.5CVSS

7.1AI Score

0.001EPSS

2023-08-28 01:15 AM
27
cve
cve

CVE-2023-24960

IBM InfoSphere Information Server 11.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 246333

7.5CVSS

7.2AI Score

0.001EPSS

2023-02-17 07:15 PM
42
cve
cve

CVE-2023-24964

IBM InfoSphere Information Server 11.7 could allow a local user to obtain sensitive information from a log files. IBM X-Force ID: 246463.

6.2CVSS

5AI Score

0.0004EPSS

2023-02-17 05:15 PM
33
cve
cve

CVE-2023-25928

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 247646.

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-21 02:15 PM
39
cve
cve

CVE-2023-28529

IBM InfoSphere Information Server 11.7 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 2512...

5.5CVSS

5.1AI Score

0.001EPSS

2023-05-19 04:15 PM
31
cve
cve

CVE-2023-30441

IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.

7.5CVSS

7.3AI Score

0.002EPSS

2023-04-29 03:15 PM
177
cve
cve

CVE-2023-32336

IBM InfoSphere Information Server 11.7 is affected by a remote code execution vulnerability due to insecure deserialization in an RMI service. IBM X-Force ID: 255285.

9.8CVSS

9.3AI Score

0.006EPSS

2023-05-22 01:15 AM
38
cve
cve

CVE-2023-33857

IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain system information using a specially crafted query that could aid in further attacks against the system. IBM X-Force ID: 257695.

5.3CVSS

4.9AI Score

0.001EPSS

2023-07-17 12:15 AM
41
cve
cve

CVE-2023-35898

IBM InfoSphere Information Server 11.7 could allow an authenticated user to obtain sensitive information due to an insecure security configuration in InfoSphere Data Flow Designer. IBM X-Force ID: 259352.

6.5CVSS

5.9AI Score

0.001EPSS

2023-07-19 01:15 AM
34
cve
cve

CVE-2023-38268

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 260585.

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-01 08:15 PM
22
cve
cve

CVE-2023-40363

IBM InfoSphere Information Server 11.7 could allow an authenticated user to change installation files due to incorrect file permission settings. IBM X-Force ID: 263332.

8.1CVSS

6.1AI Score

0.0004EPSS

2023-11-18 06:15 PM
51
cve
cve

CVE-2023-40699

IBM InfoSphere Information Server 11.7 could allow a remote attacker to cause a denial of service due to improper input validation. IBM X-Force ID: 265161.

7.5CVSS

7.2AI Score

0.001EPSS

2023-12-01 09:15 PM
26
cve
cve

CVE-2023-42009

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 265504.

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-01 09:15 PM
21
cve
cve

CVE-2023-42019

IBM InfoSphere Information Server 11.7 could allow a remote attacker to cause a denial of service due to improper input validation. IBM X-Force ID: 265161.

5.9CVSS

5.6AI Score

0.001EPSS

2023-12-01 09:15 PM
17
cve
cve

CVE-2023-42022

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 265938.

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-01 09:15 PM
19
cve
cve

CVE-2023-43015

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 266064.

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-01 08:15 PM
19
cve
cve

CVE-2023-43021

IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 266167.

5.3CVSS

4.8AI Score

0.001EPSS

2023-12-01 09:15 PM
21
cve
cve

CVE-2023-46174

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 269506.

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-01 09:15 PM
20