Lucene search

K

Infosphere Replication Server Security Vulnerabilities

cve
cve

CVE-2013-0584

The Data Replication Dashboard component in IBM InfoSphere Replication Server 9.7 and 10.x before 10.2.0.0-b113 allows remote attackers to obtain a list of all user accounts, along with information about whether each account requires a password, via unspecified...

6.3AI Score

0.002EPSS

2013-04-23 11:47 AM
23
cve
cve

CVE-2012-4861

The web server in InfoSphere Data Replication Dashboard in IBM InfoSphere Replication Server 9.7 and 10.1 through 10.1.0.4 allows remote authenticated users to list directories via a direct request for a directory...

6.3AI Score

0.001EPSS

2013-04-01 07:55 PM
21