Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Security Siteprotector System
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4150 1 Ibm 1 Security Siteprotector System 2022-07-18 7.5 HIGH 9.8 CRITICAL
IBM SiteProtector Appliance 3.1.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 174142.
CVE-2020-4138 1 Ibm 1 Security Siteprotector System 2022-07-18 2.1 LOW 5.5 MEDIUM
IBM SiteProtector Appliance 3.1.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 174049.
CVE-2020-4140 1 Ibm 1 Security Siteprotector System 2021-11-16 3.5 LOW 5.4 MEDIUM
IBM Security SiteProtector System 3.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174052.
CVE-2020-4146 1 Ibm 1 Security Siteprotector System 2021-11-16 5.0 MEDIUM 5.3 MEDIUM
IBM Security SiteProtector System 3.1.1 could allow a remote attacker to obtain sensitive information, caused by missing 'HttpOnly' flag. A remote attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 174129.
CVE-2015-0172 1 Ibm 1 Security Siteprotector System 2018-05-17 5.0 MEDIUM 7.5 HIGH
IBM Security SiteProtector System 3.0, 3.1.0 and 3.1.1 allows remote attackers to bypass intended security restrictions and consequently execute unspecified commands and obtain sensitive information via unknown vectors. IBM X-Force ID: 100927.
CVE-2015-0162 1 Ibm 1 Security Siteprotector System 2017-09-27 6.9 MEDIUM 7.0 HIGH
IBM Security SiteProtector System 3.0, 3.1, and 3.1.1 allows local users to gain privileges.
CVE-2015-0169 1 Ibm 1 Security Siteprotector System 2015-05-26 4.0 MEDIUM N/A
IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to inject arguments via unspecified vectors.
CVE-2015-0170 1 Ibm 1 Security Siteprotector System 2015-05-26 2.1 LOW N/A
IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows local users to obtain sensitive information by reading cached data.
CVE-2015-0168 1 Ibm 1 Security Siteprotector System 2015-05-26 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-0161 1 Ibm 1 Security Siteprotector System 2015-05-26 6.5 MEDIUM N/A
SQL injection vulnerability in IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2015-0160 1 Ibm 1 Security Siteprotector System 2015-05-26 9.0 HIGH N/A
IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to execute arbitrary commands with SYSTEM privileges via unspecified vectors.
CVE-2015-0171 1 Ibm 1 Security Siteprotector System 2015-05-26 5.5 MEDIUM N/A
Directory traversal vulnerability in IBM Security SiteProtector System 3.0 before 3.0.0.7, 3.1 before 3.1.0.4, and 3.1.1 before 3.1.1.2 allows remote authenticated users to write to arbitrary files via unspecified vectors.