Lucene search

K

Sterling Control Center Security Vulnerabilities

cve
cve

CVE-2023-35020

IBM Sterling Control Center 6.3.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: ...

5.4CVSS

5.2AI Score

0.001EPSS

2024-01-19 01:15 AM
16
cve
cve

CVE-2016-0252

IBM Control Center 6.x before 6.0.0.1 iFix06 and Sterling Control Center 5.4.x before 5.4.2.1 iFix09 allow local users to decrypt the master key via unspecified...

5.1CVSS

4.9AI Score

0.001EPSS

2016-07-08 01:59 AM
13
cve
cve

CVE-2014-0925

Open redirect vulnerability in IBM Sterling Control Center 5.4.0 before 5.4.0.1 iFix 3 and 5.4.1 before 5.4.1.0 iFix 2 allows remote authenticated users to redirect users to arbitrary web sites and conduct phishing attacks via a crafted...

6.2AI Score

0.001EPSS

2014-05-30 09:55 PM
20
cve
cve

CVE-2013-2969

Cross-site scripting (XSS) vulnerability in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving invalid...

5.3AI Score

0.001EPSS

2013-06-19 02:55 PM
17
cve
cve

CVE-2013-2968

An unspecified buffer-read method in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to cause a denial of service via a large file that lacks end-of-line...

6.3AI Score

0.001EPSS

2013-06-19 02:55 PM
14