Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Openpages With Watson
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-27257 1 Ibm 2 Openpages Grc Platform, Openpages With Watson 2024-09-16 N/A 4.3 MEDIUM
IBM OpenPages 8.3 and 9.0 potentially exposes information about client-side source code through use of JavaScript source maps to unauthorized users.
CVE-2024-35151 1 Ibm 2 Openpages Grc Platform, Openpages With Watson 2024-08-23 N/A 6.5 MEDIUM
IBM OpenPages with Watson 8.3 and 9.0 could allow authenticated users access to sensitive information through improper authorization controls on APIs.
CVE-2023-40683 3 Ibm, Linux, Microsoft 3 Openpages With Watson, Linux Kernel, Windows 2024-02-28 N/A 8.8 HIGH
IBM OpenPages with Watson 8.3 and 9.0 could allow remote attacker to bypass security restrictions, caused by insufficient authorization checks. By authenticating as an OpenPages user and using non-public APIs, an attacker could exploit this vulnerability to bypass security and gain unauthorized administrative access to the application. IBM X-Force ID: 264005.
CVE-2023-38738 3 Ibm, Linux, Microsoft 3 Openpages With Watson, Linux Kernel, Windows 2024-02-28 N/A 8.1 HIGH
IBM OpenPages with Watson 8.3 and 9.0 could provide weaker than expected security in a OpenPages environment using Native authentication. If OpenPages is using Native authentication an attacker with access to the OpenPages database could through a series of specially crafted steps could exploit this weakness and gain unauthorized access to other OpenPages accounts. IBM X-Force ID: 262594.
CVE-2021-29907 3 Ibm, Linux, Microsoft 3 Openpages With Watson, Linux Kernel, Windows 2024-02-28 6.5 MEDIUM 8.8 HIGH
IBM OpenPages with Watson 8.1 and 8.2 could allow an authenticated user to upload a file that could execute arbitrary code on the system. IBM X-Force ID: 207633.