Openpages Grc Platform IBM Openpages Grc Platform

Do you want an email whenever new security vulnerabilities are reported in IBM Openpages Grc Platform?

By the Year

In 2024 there have been 0 vulnerabilities in IBM Openpages Grc Platform . Openpages Grc Platform did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 2 4.85
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Openpages Grc Platform vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent IBM Openpages Grc Platform Security Vulnerabilities

IBM OpenPages GRC Platform 8.1 could

CVE-2020-4536 4.3 - Medium - May 11, 2021

IBM OpenPages GRC Platform 8.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182907.

Generation of Error Message Containing Sensitive Information

IBM OpenPages GRC Platform 8.1 is vulnerable to cross-site scripting

CVE-2020-4535 5.4 - Medium - May 11, 2021

IBM OpenPages GRC Platform 8.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182906.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for IBM Openpages Grc Platform or by IBM? Click the Watch button to subscribe.

IBM
Vendor

subscribe