Partner Engagement Manager On Cloudsaas IBM Partner Engagement Manager On Cloudsaas

Do you want an email whenever new security vulnerabilities are reported in IBM Partner Engagement Manager On Cloudsaas?

By the Year

In 2024 there have been 0 vulnerabilities in IBM Partner Engagement Manager On Cloudsaas . Partner Engagement Manager On Cloudsaas did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 5 6.64
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Partner Engagement Manager On Cloudsaas vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent IBM Partner Engagement Manager On Cloudsaas Security Vulnerabilities

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to cross-site scripting

CVE-2022-22417 5.4 - Medium - July 19, 2022

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 223127.

XSS

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to server-side request forgery (SSRF)

CVE-2022-22416 5.4 - Medium - July 19, 2022

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 223126.

XSPA

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 could

CVE-2022-22360 8.8 - High - July 19, 2022

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and could result in in granting permission to unauthorized resources. IBM X-Force ID: 220782.

Injection

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user

CVE-2022-22359 6.5 - Medium - July 19, 2022

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 220652.

Session Riding

IBM Sterling Partner Engagement Manager 6.1.2

CVE-2022-22358 7.1 - High - July 19, 2022

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 220651.

XXE

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for IBM Partner Engagement Manager On Cloudsaas or by IBM? Click the Watch button to subscribe.

IBM
Vendor

subscribe