Filtered by vendor Ibm Subscriptions
Filtered by product Aspera Shares Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-38315 1 Ibm 1 Aspera Shares 2024-09-20 6.3 Medium
IBM Aspera Shares 1.0 through 1.10.0 PL3 does not invalidate session after a password reset which could allow an authenticated user to impersonate another user on the system.
CVE-2020-4731 1 Ibm 1 Aspera Shares 2024-09-17 6.1 Medium
IBM Aspera Web Application 1.9.14 PL1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188055.
CVE-2023-38018 1 Ibm 1 Aspera Shares 2024-08-29 6.3 Medium
IBM Aspera Shares 1.10.0 PL2 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 260574.