Lucene search

K

IBM Corporation Security Vulnerabilities

cve
cve

CVE-2016-6031

IBM Rational Quality Manager 4.0, 5.0, and 6.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:.....

5.4CVSS

5.7AI Score

0.0005EPSS

2017-03-31 06:59 PM
26
cve
cve

CVE-2016-8917

IBM Sterling Order Management 9.2 - 9.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM Reference #:...

8.8CVSS

8.6AI Score

0.001EPSS

2017-03-31 06:59 PM
16
cve
cve

CVE-2016-9707

IBM Jazz Foundation is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM Reference #:...

8.1CVSS

8.1AI Score

0.001EPSS

2017-03-31 06:59 PM
24
cve
cve

CVE-2017-1154

IBM Algorithmics One-Algo Risk Application 4.9.1, 5.0, and 5.1.0 could allow a user to gain access to files in the local environment which should not be viewed by application users. IBM Reference #:...

6.5CVSS

6.3AI Score

0.001EPSS

2017-03-31 06:59 PM
25
cve
cve

CVE-2016-9990

IBM iNotes 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-31 06:59 PM
22
cve
cve

CVE-2016-6111

IBM Curam Social Program Management 6.0 and 7.0 are vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory...

9.1CVSS

9.2AI Score

0.002EPSS

2017-03-31 06:59 PM
19
cve
cve

CVE-2016-8935

IBM Kenexa LMS on Cloud 13.1, 13.2, 13.2.2, 13.2.3, 13.2.4 and 14.0.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.2AI Score

0.0005EPSS

2017-03-31 06:59 PM
15
cve
cve

CVE-2016-9737

IBM TRIRIGA 3.3, 3.4, and 3.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

5.4CVSS

5.2AI Score

0.0005EPSS

2017-03-27 10:59 PM
16
cve
cve

CVE-2017-1120

IBM WebSphere Portal 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

6.1CVSS

6AI Score

0.001EPSS

2017-03-27 10:59 PM
23
4
cve
cve

CVE-2016-6102

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM Reference #:...

3.7CVSS

4.1AI Score

0.001EPSS

2017-03-27 10:59 PM
17
cve
cve

CVE-2017-1143

IBM Kenexa LCMS Premier on Cloud 9.x and 10.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM....

5.3CVSS

5.2AI Score

0.001EPSS

2017-03-27 10:59 PM
22
cve
cve

CVE-2016-6056

IBM Call Center for Commerce 9.3 and 9.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

5.4CVSS

5.2AI Score

0.0005EPSS

2017-03-27 10:59 PM
20
cve
cve

CVE-2017-1142

IBM Kenexa LCMS Premier on Cloud 9.x and 10.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for the session cookie in SSL mode. By intercepting its transmission within an HTTP session, an attacker could exploit this vulnerability to...

6.5CVSS

6.3AI Score

0.001EPSS

2017-03-27 10:59 PM
23
cve
cve

CVE-2017-1153

IBM TRIRIGA Report Manager 3.2 through 3.5 contains a vulnerability that could allow an authenticated user to execute actions that they do not have access to. IBM Reference #:...

8.8CVSS

8.5AI Score

0.001EPSS

2017-03-27 10:59 PM
20
cve
cve

CVE-2016-8960

IBM Cognos Business Intelligence 10.2 could allow a user with lower privilege Capabilities to adopt the Capabilities of a higher-privilege user by intercepting the higher-privilege user's cookie value from its HTTP request and then reusing it in subsequent requests. IBM Reference #:...

8.8CVSS

8.4AI Score

0.001EPSS

2017-03-27 10:59 PM
22
cve
cve

CVE-2017-1151

IBM WebSphere Application Server 8.0, 8.5, 8.5.5, and 9.0 using OpenID Connect (OIDC) configured with a Trust Association Interceptor (TAI) could allow a user to gain elevated privileges on the system. IBM Reference #:...

8.1CVSS

7.9AI Score

0.003EPSS

2017-03-20 04:59 PM
50
cve
cve

CVE-2017-1155

IBM Algorithmics One-Algo Risk Application 4.9.1, 5.0, and 5.1.0 could allow a user to gain access to another user's reports using a specially crafted HTTP request. IBM Reference #:...

4.3CVSS

4.7AI Score

0.0005EPSS

2017-03-20 04:59 PM
26
cve
cve

CVE-2016-9694

IBM Rhapsody DM 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

5.4CVSS

5.5AI Score

0.0005EPSS

2017-03-20 04:59 PM
19
cve
cve

CVE-2016-9697

An unspecified vulnerability in IBM Rhapsody DM 4.0, 5.0, and 6.0 could allow an attacker to perform a JSON Hijacking Attack. A JSON Hijacking Attack may expose to an attacker information passed between the server and the browser. IBM Reference #:...

3.1CVSS

4.7AI Score

0.0005EPSS

2017-03-20 04:59 PM
15
cve
cve

CVE-2017-1134

IBM Reliable Scalable Cluster Technology could allow a local user to escalate their privileges to gain root access. IBM Reference #:...

7.8CVSS

7.8AI Score

0.0004EPSS

2017-03-20 04:59 PM
25
cve
cve

CVE-2016-9696

IBM Rhapsody DM 4.0, 5.0, and 6.0 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM Reference #:...

5.4CVSS

5.9AI Score

0.001EPSS

2017-03-20 04:59 PM
16
cve
cve

CVE-2016-8973

IBM Rhapsody DM 4.0, 5.0 and 6.0 contains an undisclosed vulnerability that may allow an authenticated user to upload infected malicious files to the server. IBM Reference #:...

4.3CVSS

5.4AI Score

0.0005EPSS

2017-03-20 04:59 PM
17
cve
cve

CVE-2017-1145

IBM WebSphere MQ 8.0.0.6 does not properly terminate channel agents when they are no longer needed, which could allow a user to cause a denial of service through resource exhaustion. IBM Reference #:...

8.6CVSS

8.2AI Score

0.002EPSS

2017-03-20 04:59 PM
20
cve
cve

CVE-2016-2981

An undisclosed vulnerability in the CLM applications in IBM Jazz Team Server may allow unauthorized access to user credentials. IBM Reference #:...

6.8CVSS

6.4AI Score

0.001EPSS

2017-03-20 04:59 PM
20
cve
cve

CVE-2017-1146

IBM Content Navigator 2.0.3 and 3.0.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

5.4CVSS

5.2AI Score

0.0005EPSS

2017-03-20 04:59 PM
26
cve
cve

CVE-2017-1150

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated attacker with specialized access to tables that they should not be permitted to view. IBM Reference #:...

3.1CVSS

3.9AI Score

0.001EPSS

2017-03-08 07:59 PM
29
cve
cve

CVE-2016-9985

IBM Cognos Server 10.1.1 and 10.2 stores highly sensitive information in log files that could be read by a local user. IBM Reference #:...

5.5CVSS

6.8AI Score

0.0004EPSS

2017-03-08 07:59 PM
18
cve
cve

CVE-2016-5933

IBM Tivoli Monitoring 6.2 and 6.3 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM Reference #:...

4.6CVSS

5.8AI Score

0.001EPSS

2017-03-08 07:59 PM
23
cve
cve

CVE-2016-9006

IBM UrbanCode Deploy 6.1 and 6.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-08 07:59 PM
16
cve
cve

CVE-2016-5894

IBM WebSphere Commerce Enterprise, Professional, Express, and Developer 7.0 and 8.0 is vulnerable to information disclosure vulnerability. A local user could view a plain text password in a Unix console. IBM Reference #:...

5.1CVSS

4.9AI Score

0.001EPSS

2017-03-08 07:59 PM
16
cve
cve

CVE-2017-1124

IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local attacker to obtain sensitive information using HTTP Header Injection. IBM Reference #:...

2.9CVSS

3.5AI Score

0.001EPSS

2017-03-07 05:59 PM
32
cve
cve

CVE-2016-9727

IBM QRadar 7.2 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM Reference #:...

8.5CVSS

8.6AI Score

0.001EPSS

2017-03-07 05:59 PM
18
cve
cve

CVE-2016-9730

IBM QRadar Incident Forensics 7.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM Reference #:...

4.3CVSS

5.1AI Score

0.001EPSS

2017-03-07 05:59 PM
19
cve
cve

CVE-2016-9729

IBM QRadar 7.2 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM Reference #:...

6.5CVSS

6.8AI Score

0.001EPSS

2017-03-07 05:59 PM
14
cve
cve

CVE-2016-9693

IBM Business Process Manager 7.5, 8.0, and 8.5 has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be...

6.1CVSS

6.1AI Score

0.001EPSS

2017-03-07 05:59 PM
21
cve
cve

CVE-2016-9720

IBM QRadar 7.2 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM Reference #:...

5.3CVSS

5.3AI Score

0.001EPSS

2017-03-07 05:59 PM
15
cve
cve

CVE-2017-1133

IBM QRadar 7.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

5.4CVSS

5.7AI Score

0.001EPSS

2017-03-07 05:59 PM
26
cve
cve

CVE-2016-9723

IBM QRadar 7.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

6.1CVSS

6AI Score

0.001EPSS

2017-03-07 05:59 PM
15
cve
cve

CVE-2016-9728

IBM Qradar 7.2 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, information in the back-end database. IBM Reference #:...

7.5CVSS

7.8AI Score

0.001EPSS

2017-03-07 05:59 PM
13
cve
cve

CVE-2016-9725

IBM QRadar Incident Forensics 7.2 allows for Cross-Origin Resource Sharing (CORS), which is a mechanism that allows web sites to request resources from external sites, avoiding the need to duplicate them. IBM Reference #:...

5.3CVSS

5.5AI Score

0.001EPSS

2017-03-07 05:59 PM
22
cve
cve

CVE-2016-9724

IBM QRadar 7.2 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM Reference #:...

8.1CVSS

8.1AI Score

0.001EPSS

2017-03-07 05:59 PM
13
cve
cve

CVE-2016-8940

IBM Tivoli Storage Manager (IBM Spectrum Protect) 6.1, 6.2, 6.3, and 7.1 does not perform sufficient authority checking on SQL queries. As a result, an attacker is able to submit SQL queries that access database tables that are not intended for access or use by administrators. The access of these.....

8.8CVSS

8.6AI Score

0.001EPSS

2017-03-07 05:59 PM
17
cve
cve

CVE-2016-8971

IBM WebSphere MQ 8.0 could allow an authenticated user with queue manager permissions to cause a segmentation fault which would result in the box having to be rebooted to resume normal operations. IBM Reference #:...

6.5CVSS

6.1AI Score

0.001EPSS

2017-03-07 05:59 PM
22
cve
cve

CVE-2016-9740

IBM QRadar 7.2 could allow a remote attacker to consume all resources on the server due to not properly restricting the size or amount of resources requested by an actor. IBM Reference #:...

7.5CVSS

7.5AI Score

0.002EPSS

2017-03-07 05:59 PM
18
cve
cve

CVE-2016-5932

IBM Connections 4.0, 4.5, 5.0, and 5.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-01 09:59 PM
21
cve
cve

CVE-2016-9994

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #:...

7.1CVSS

7.5AI Score

0.001EPSS

2017-03-01 09:59 PM
18
cve
cve

CVE-2016-9992

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #:...

7.1CVSS

7.5AI Score

0.001EPSS

2017-03-01 09:59 PM
20
cve
cve

CVE-2016-2880

IBM QRadar 7.2 stores the encryption key used to encrypt the service account password which can be obtained by a local user. IBM Reference #:...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-03-01 09:59 PM
24
cve
cve

CVE-2016-9993

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #:...

7.1CVSS

7.5AI Score

0.001EPSS

2017-03-01 09:59 PM
22
cve
cve

CVE-2016-2879

IBM QRadar 7.2 uses outdated hashing algorithms to hash certain passwords, which could allow a local user to obtain and decrypt user credentials. IBM Reference #:...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-03-01 09:59 PM
16
Total number of security vulnerabilities288