Lucene search

K

Openpages Grc Platform Security Vulnerabilities - January

cve
cve

CVE-2011-1381

Unspecified vulnerability in IBM OpenPages GRC Platform 6.1.0.1 before IF4 allows remote attackers to bypass intended access restrictions via unknown vectors.

6.6AI Score

0.003EPSS

2014-06-27 11:55 PM
20
cve
cve

CVE-2014-3011

IBM OpenPages GRC Platform 6.1.0.1 before IF4 allows remote attackers to conduct link injection attacks via unspecified vectors.

6.9AI Score

0.002EPSS

2014-06-27 11:55 PM
21
cve
cve

CVE-2014-8916

Cross-site scripting (XSS) vulnerability in IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-0144.

5.2AI Score

0.001EPSS

2015-10-03 10:59 PM
21
cve
cve

CVE-2015-0141

IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to modify arbitrary user filters via a JSON request.

6.3AI Score

0.001EPSS

2015-10-03 10:59 PM
22
cve
cve

CVE-2015-0142

IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to cause a denial of service (maintenance-mode transition and data-storage outage) by calling the System Administration Mode function.

6.2AI Score

0.001EPSS

2015-10-03 10:59 PM
22
cve
cve

CVE-2015-0143

IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to obtain sensitive information by reading error messages.

5.7AI Score

0.001EPSS

2015-10-03 10:59 PM
25
cve
cve

CVE-2015-0144

Cross-site scripting (XSS) vulnerability in IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8916.

5.2AI Score

0.001EPSS

2015-10-03 10:59 PM
33
cve
cve

CVE-2015-0145

Cross-site request forgery (CSRF) vulnerability in IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XSS sequences.

6.2AI Score

0.002EPSS

2015-10-03 10:59 PM
17
cve
cve

CVE-2015-5049

SQL injection vulnerability in the API in IBM OpenPages GRC Platform 7.0 before 7.0.0.4 IF3 and 7.1 before 7.1.0.1 IF6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

5.4CVSS

6AI Score

0.001EPSS

2016-01-01 05:59 AM
27
cve
cve

CVE-2016-0234

IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 could allow a local user to obtain sensitive information when a previous user has logged out of the system but neglected to close their browser. IBM X-Force ID: 110303.

4CVSS

3.5AI Score

0.0004EPSS

2018-08-30 04:29 PM
23
cve
cve

CVE-2016-3048

IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 11471...

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-01 09:29 PM
29
cve
cve

CVE-2016-3049

IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 114712.

5.4CVSS

5.5AI Score

0.001EPSS

2017-10-24 09:29 PM
27
2
cve
cve

CVE-2017-1147

IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 12220...

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-01 09:29 PM
27
cve
cve

CVE-2017-1148

IBM OpenPages GRC Platform 7.2 and 7.3 with OpenPages Loss Event Entry (LEE) application could allow a user to obtain sensitive information including private APIs that could be used in further attacks against the system. IBM X-Force ID: 122201.

5.3CVSS

4.8AI Score

0.001EPSS

2017-11-01 09:29 PM
34
cve
cve

CVE-2017-1290

IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 12515...

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-01 09:29 PM
25
cve
cve

CVE-2017-1300

IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 125162.

8.8CVSS

8.4AI Score

0.001EPSS

2017-11-01 09:29 PM
33
cve
cve

CVE-2017-1333

IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 could allow an unauthenticated user to obtain sensitive information about the server that could be used in future attacks against the system. IBM X-Force ID: 126241.

5.3CVSS

4.9AI Score

0.001EPSS

2017-11-01 09:29 PM
24
cve
cve

CVE-2017-1679

IBM OpenPages GRC Platform 7.2, 7.3, 7.4, and 8.0 could allow an attacker to obtain sensitive information from error log files. IBM X-Force ID: 134001.

5.5CVSS

5.1AI Score

0.0004EPSS

2018-09-10 02:29 PM
26
cve
cve

CVE-2020-4535

IBM OpenPages GRC Platform 8.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182906.

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-11 04:15 PM
20
2
cve
cve

CVE-2020-4536

IBM OpenPages GRC Platform 8.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182907.

4.3CVSS

4.2AI Score

0.001EPSS

2021-05-11 04:15 PM
19
6
cve
cve

CVE-2024-27257

IBM OpenPages 8.3 and 9.0 potentially exposes information about client-side source code through use of JavaScript source maps to unauthorized users.

4.3CVSS

4.5AI Score

0.0004EPSS

2024-09-10 03:15 PM
23
cve
cve

CVE-2024-35151

IBM OpenPages with Watson 8.3 and 9.0 could allow authenticated users access to sensitive information through improper authorization controls on APIs.

6.5CVSS

6.2AI Score

0.0005EPSS

2024-08-22 11:15 AM
29