Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Webmethods Integration
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-45074 1 Ibm 1 Webmethods Integration 2024-09-06 N/A 6.5 MEDIUM
IBM webMethods Integration 10.15 could allow an authenticated user to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system.
CVE-2024-45075 1 Ibm 1 Webmethods Integration 2024-09-06 N/A 8.8 HIGH
IBM webMethods Integration 10.15 could allow an authenticated user to create scheduler tasks that would allow them to escalate their privileges to administrator due to missing authentication.
CVE-2024-45076 1 Ibm 1 Webmethods Integration 2024-09-06 N/A 9.9 CRITICAL
IBM webMethods Integration 10.15 could allow an authenticated user to upload and execute arbitrary files which could be executed on the underlying operating system.