Filtered by vendor Ibm Subscriptions
Filtered by product Webmethods Integration Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-45074 2 Ibm, Softwareag 2 Webmethods Integration, Webmethods 2024-09-06 6.5 Medium
IBM webMethods Integration 10.15 could allow an authenticated user to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system.
CVE-2024-45075 2 Ibm, Softwareag 2 Webmethods Integration, Webmethods 2024-09-06 8.8 High
IBM webMethods Integration 10.15 could allow an authenticated user to create scheduler tasks that would allow them to escalate their privileges to administrator due to missing authentication.
CVE-2024-45076 2 Ibm, Softwareag 2 Webmethods Integration, Webmethods 2024-09-06 9.9 Critical
IBM webMethods Integration 10.15 could allow an authenticated user to upload and execute arbitrary files which could be executed on the underlying operating system.