Lucene search

K

Openpages With Watson Security Vulnerabilities

cve
cve

CVE-2021-29907

IBM OpenPages with Watson 8.1 and 8.2 could allow an authenticated user to upload a file that could execute arbitrary code on the system. IBM X-Force ID: 207633.

8.8CVSS

8.6AI Score

0.001EPSS

2021-08-31 04:15 PM
25
2
cve
cve

CVE-2023-38738

IBM OpenPages with Watson 8.3 and 9.0 could provide weaker than expected security in a OpenPages environment using Native authentication. If OpenPages is using Native authentication an attacker with access to the OpenPages database could through a series of specially crafted steps could exploit thi...

8.1CVSS

7.9AI Score

0.0005EPSS

2024-01-19 01:15 AM
25
cve
cve

CVE-2023-40683

IBM OpenPages with Watson 8.3 and 9.0 could allow remote attacker to bypass security restrictions, caused by insufficient authorization checks. By authenticating as an OpenPages user and using non-public APIs, an attacker could exploit this vulnerability to bypass security and gain unauthorized adm...

8.8CVSS

8.4AI Score

0.001EPSS

2024-01-19 01:15 AM
21
cve
cve

CVE-2024-27257

IBM OpenPages 8.3 and 9.0 potentially exposes information about client-side source code through use of JavaScript source maps to unauthorized users.

4.3CVSS

4.5AI Score

0.0004EPSS

2024-09-10 03:15 PM
23
cve
cve

CVE-2024-35151

IBM OpenPages with Watson 8.3 and 9.0 could allow authenticated users access to sensitive information through improper authorization controls on APIs.

6.5CVSS

6.2AI Score

0.0005EPSS

2024-08-22 11:15 AM
29