Lucene search

K

Tivoli Endpoint Manager Security Vulnerabilities

cve
cve

CVE-2014-6137

Cross-site scripting (XSS) vulnerability in the Relay Diagnostic page in IBM Tivoli Endpoint Manager 9.1 before 9.1.1229 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.003EPSS

2015-02-16 12:59 AM
22
cve
cve

CVE-2014-6113

Cross-site scripting (XSS) vulnerability in the Web Reports component in IBM Tivoli Endpoint Manager 9.1 before 9.1.1229 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.6AI Score

0.001EPSS

2015-02-16 12:59 AM
17
cve
cve

CVE-2014-3066

IBM Tivoli Endpoint Manager 9.1 before 9.1.1088.0 allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE)...

6.7AI Score

0.003EPSS

2014-07-02 10:35 AM
28
cve
cve

CVE-2013-0452

Cross-site request forgery (CSRF) vulnerability in the Software Use Analysis (SUA) application before 1.3.3 in IBM Tivoli Endpoint Manager 8.2 allows remote attackers to hijack the authentication of arbitrary users via a web site that contains crafted Flash Action Message Format (AMF)...

7.2AI Score

0.001EPSS

2013-03-29 04:08 PM
17
cve
cve

CVE-2013-0453

Cross-site scripting (XSS) vulnerability in Web Reports in IBM Tivoli Endpoint Manager (TEM) before 8.2.1372 allows remote authenticated users to inject arbitrary web script or HTML via a crafted...

5.1AI Score

0.001EPSS

2013-03-21 08:55 PM
18
cve
cve

CVE-2012-4841

Unspecified vulnerability in Tivoli Endpoint Manager for Remote Control Broker 8.2 before 8.2.1-TIV-TEMRC821-IF0002 allows remote attackers to cause a denial of service (resource consumption) via unknown...

7.5AI Score

0.006EPSS

2012-11-29 01:14 PM
29
cve
cve

CVE-2012-0719

Cross-site scripting (XSS) vulnerability in IBM Tivoli Endpoint Manager (TEM) 8 before 8.2 patch 3 allows remote attackers to inject arbitrary web script or HTML via the ScheduleParam parameter to the webreports...

5.7AI Score

0.028EPSS

2012-03-22 03:28 AM
103
cve
cve

CVE-2012-1837

The (1) webreports, (2) post/create-role, and (3) post/update-role programs in IBM Tivoli Endpoint Manager (TEM) before 8.2 do not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access....

6.2AI Score

0.003EPSS

2012-03-22 03:28 AM
22