Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Aspera Faspex
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-45098 1 Ibm 1 Aspera Faspex 2024-09-06 N/A 8.1 HIGH
IBM Aspera Faspex 5.0.0 through 5.0.9 could allow a user to bypass intended access restrictions and conduct resource modification.
CVE-2024-45097 1 Ibm 1 Aspera Faspex 2024-09-06 N/A 7.1 HIGH
IBM Aspera Faspex 5.0.0 through 5.0.9 could allow a user to bypass intended access restrictions and conduct resource modification.
CVE-2024-45096 1 Ibm 1 Aspera Faspex 2024-09-06 N/A 6.5 MEDIUM
IBM Aspera Faspex 5.0.0 through 5.0.9 could allow a user with access to the package to obtain sensitive information through a directory listing.
CVE-2023-37397 1 Ibm 1 Aspera Faspex 2024-04-30 N/A 4.4 MEDIUM
IBM Aspera Faspex 5.0.0 through 5.0.7 could allow a local user to obtain or modify sensitive information due to improper encryption of certain data. IBM X-Force ID: 259672.
CVE-2023-27279 1 Ibm 1 Aspera Faspex 2024-04-29 N/A 6.5 MEDIUM
IBM Aspera Faspex 5.0.0 through 5.0.7 could allow a user to cause a denial of service due to missing API rate limiting. IBM X-Force ID: 248533.
CVE-2022-40745 1 Ibm 1 Aspera Faspex 2024-04-29 N/A 5.5 MEDIUM
IBM Aspera Faspex 5.0.0 through 5.0.7 could allow a local user to obtain sensitive information due to weaker than expected security. IBM X-Force ID: 236452.
CVE-2022-40744 1 Ibm 1 Aspera Faspex 2024-02-28 N/A 5.4 MEDIUM
IBM Aspera Faspex 5.0.6 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 236441.
CVE-2023-22870 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 5.9 MEDIUM
IBM Aspera Faspex 5.0.5 transmits sensitive information in cleartext which could be obtained by an attacker using man in the middle techniques. IBM X-Force ID: 244121.
CVE-2022-22409 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 5.3 MEDIUM
IBM Aspera Faspex 5.0.5 could allow a remote attacker to gather sensitive information about the web application, caused by an insecure configuration. IBM X-Force ID: 222592.
CVE-2022-22401 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 7.5 HIGH
IBM Aspera Faspex 5.0.5 could allow a remote attacker to gather or persuade a naive user to supply sensitive information. IBM X-Force ID: 222567.
CVE-2022-22402 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 5.4 MEDIUM
IBM Aspera Faspex 5.0.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 222571.
CVE-2023-35906 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 7.5 HIGH
IBM Aspera Faspex 5.0.5 could allow a remote attacked to bypass IP restrictions due to improper access controls. IBM X-Force ID: 259649.
CVE-2022-22405 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 5.9 MEDIUM
IBM Aspera Faspex 5.0.5 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 222576.
CVE-2023-30995 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 7.5 HIGH
IBM Aspera Faspex 4.0 through 4.4.2 and 5.0 through 5.0.5 could allow a malicious actor to bypass IP whitelist restrictions using a specially crafted HTTP request. IBM X-Force ID: 254268.
CVE-2023-24965 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 5.3 MEDIUM
IBM Aspera Faspex 5.0.5 does not restrict or incorrectly restricts access to a resource from an unauthorized actor. IBM X-Force ID: 246713.
CVE-2023-27874 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 8.8 HIGH
IBM Aspera Faspex 4.4.2 is vulnerable to an XML external entity injection (XXE) attack when processing XML data. A remote authenticated attacker could exploit this vulnerability to execute arbitrary commands. IBM X-Force ID: 249845.
CVE-2023-27871 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 7.5 HIGH
IBM Aspera Faspex 4.4.2 could allow a remote attacker to obtain sensitive credential information for an external user, using a specially crafted SQL query. IBM X-Force ID: 249613.
CVE-2023-27873 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2024-02-28 N/A 6.5 MEDIUM
IBM Aspera Faspex 4.4.2 could allow a remote authenticated attacker to obtain sensitive credential information using specially crafted XML input. IBM X-Force ID: 249654.
CVE-2023-27875 3 Ibm, Linux, Microsoft 3 Aspera Faspex, Linux Kernel, Windows 2024-02-28 N/A 7.5 HIGH
IBM Aspera Faspex 5.0.4 could allow a user to change other user's credentials due to improper access controls. IBM X-Force ID: 249847.
CVE-2023-22868 3 Ibm, Linux, Microsoft 3 Aspera Faspex, Linux Kernel, Windows 2024-02-28 N/A 5.4 MEDIUM
IBM Aspera Faspex 4.4.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 244117.