Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Datacap Navigator
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-39741 1 Ibm 2 Datacap, Datacap Navigator 2024-07-16 N/A 5.3 MEDIUM
IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 296010.
CVE-2024-39740 1 Ibm 2 Datacap, Datacap Navigator 2024-07-16 N/A 5.3 MEDIUM
IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 displays version information in HTTP requests that could allow an attacker to gather information for future attacks against the system. IBM X-Force ID: 296009.
CVE-2024-39735 1 Ibm 2 Datacap, Datacap Navigator 2024-07-16 N/A 5.4 MEDIUM
IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 296002.
CVE-2024-39729 1 Ibm 2 Datacap, Datacap Navigator 2024-07-16 N/A 4.3 MEDIUM
IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 could allow an authenticated user to obtain sensitive information from source code that could be used in further attacks against the system. IBM X-Force ID: 295968.
CVE-2024-39736 1 Ibm 2 Datacap, Datacap Navigator 2024-07-16 N/A 9.8 CRITICAL
IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 296003.
CVE-2024-39739 1 Ibm 2 Datacap, Datacap Navigator 2024-07-16 N/A 4.3 MEDIUM
IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 296008.
CVE-2024-39737 1 Ibm 2 Datacap, Datacap Navigator 2024-07-16 N/A 5.3 MEDIUM
IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 296004.
CVE-2024-39728 1 Ibm 2 Datacap, Datacap Navigator 2024-07-16 N/A 5.4 MEDIUM
IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 295967.
CVE-2020-4935 2 Ibm, Microsoft 2 Datacap Navigator, Windows 2024-02-04 3.5 LOW 5.4 MEDIUM
IBM Datacap Fastdoc Capture (IBM Datacap Navigator 9.1.7 ) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191753.
CVE-2020-4902 2 Ibm, Microsoft 2 Datacap Navigator, Windows 2024-02-04 6.5 MEDIUM 8.8 HIGH
IBM Datacap Taskmaster Capture (IBM Datacap Navigator 9.1.7) is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 191045.