Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Web Content Manager
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-2901 1 Ibm 2 Web Content Manager, Websphere Portal 2016-08-18 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in the PA_Theme_Creator application in IBM WebSphere Portal 8.5 CF08 through CF10 and Web Content Manager allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
CVE-2011-2754 1 Ibm 2 Web Content Manager, Websphere Portal 2011-07-18 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the PageBuilder2 (aka Page Builder) theme in IBM WebSphere Portal 7.x before 7.0.0.1 CF006, as used in IBM Web Content Manager (WCM) and other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2010-4807 1 Ibm 1 Web Content Manager 2011-07-12 3.5 LOW N/A
Race condition in IBM Web Content Manager (WCM) 7.0.0.1 before CF003 allows remote authenticated users to cause a denial of service (infinite recursive query) via unspecified vectors, related to a StackOverflowError exception.
CVE-2010-4806 1 Ibm 1 Web Content Manager 2011-05-26 4.0 MEDIUM N/A
The authoring tool in IBM Web Content Manager (WCM) 6.1.5, and 7.0.0.1 before CF003, allows remote authenticated users to bypass intended access restrictions on draft creation by leveraging certain resource editor privileges.