Lucene search

K

IBM Corporation Security Vulnerabilities

cve
cve

CVE-2016-9009

IBM WebSphere MQ 8.0 could allow an authenticated user with authority to create a cluster object to cause a denial of service to MQ clustering. IBM Reference #:...

3.1CVSS

4.2AI Score

0.001EPSS

2017-02-24 06:59 PM
25
cve
cve

CVE-2016-9975

IBM Jazz for Service Management 1.1.2.1 and 1.1.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM Reference #:...

8.8CVSS

8.6AI Score

0.001EPSS

2017-02-24 06:59 PM
14
cve
cve

CVE-2016-8998

IBM Tivoli Storage Manager Server 7.1 could allow an authenticated user with TSM administrator privileges to cause a buffer overflow using a specially crafted SQL query and execute arbitrary code on the server. IBM Reference #:...

7.2CVSS

7.3AI Score

0.001EPSS

2017-02-24 06:59 PM
17
cve
cve

CVE-2016-6055

IBM Rational DOORS Next Generation 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM...

5.4CVSS

5.2AI Score

0.001EPSS

2017-02-23 04:59 PM
18
cve
cve

CVE-2016-8974

IBM Rhapsody DM 4.0, 5.0 and 6.0 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM Reference....

8.1CVSS

8.1AI Score

0.001EPSS

2017-02-23 04:59 PM
13
cve
cve

CVE-2016-5883

IBM iNotes 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-23 04:59 PM
21
cve
cve

CVE-2016-8986

IBM WebSphere MQ 8.0 could allow an authenticated user with access to the queue manager to bring down MQ channels using specially crafted HTTP requests. IBM Reference #:...

6.5CVSS

6.2AI Score

0.001EPSS

2017-02-22 07:59 PM
21
cve
cve

CVE-2016-3013

IBM WebSphere MQ 8.0 could allow an authenticated user to crash the MQ channel due to improper data conversion handling. IBM Reference #:...

6.5CVSS

6.2AI Score

0.001EPSS

2017-02-22 07:59 PM
20
cve
cve

CVE-2016-3052

Under non-standard configurations, IBM WebSphere MQ might send password data in clear text over the network. This data could be intercepted using man in the middle...

5.9CVSS

5.8AI Score

0.001EPSS

2017-02-22 07:59 PM
22
cve
cve

CVE-2016-8915

IBM WebSphere MQ 8.0 could allow an authenticated user with access to the queue manager and queue, to deny service to other channels running under the same process. IBM Reference #:...

6.5CVSS

6.2AI Score

0.001EPSS

2017-02-22 07:59 PM
28
cve
cve

CVE-2016-5919

IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM Reference #:...

7.5CVSS

7.3AI Score

0.002EPSS

2017-02-16 08:59 PM
16
cve
cve

CVE-2016-6062

IBM Resilient v26.0, v26.1, and v26.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference#:...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-16 08:59 PM
17
cve
cve

CVE-2016-9010

IBM WebSphere Message Broker 9.0 and 10.0 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks...

6.1CVSS

6.2AI Score

0.001EPSS

2017-02-15 07:59 PM
15
cve
cve

CVE-2016-9706

IBM Integration Bus 9.0 and 10.0 and WebSphere Message Broker SOAP FLOWS is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all...

9.1CVSS

9.2AI Score

0.003EPSS

2017-02-15 07:59 PM
26
cve
cve

CVE-2016-8972

IBM AIX 6.1, 7.1, and 7.2 could allow a local user to gain root privileges using a specially crafted command within the bellmail client. IBM APARs: IV91006, IV91007, IV91008, IV91010,...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-02-15 07:59 PM
53
2
cve
cve

CVE-2016-8968

IBM Jazz Foundation is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #:...

5.4CVSS

5.2AI Score

0.001EPSS

2017-02-15 07:59 PM
15
cve
cve

CVE-2016-8944

IBM AIX 7.1 and 7.2 allows a local user to open a file with a specially crafted argument that would crash the system. IBM APARs: IV91488, IV91487, IV91456,...

5.5CVSS

5.2AI Score

0.0004EPSS

2017-02-15 07:59 PM
16
cve
cve

CVE-2016-0360

IBM Websphere MQ JMS 7.0.1, 7.1, 7.5, 8.0, and 9.0 client provides classes that deserialize objects from untrusted sources which could allow a malicious user to execute arbitrary Java code by adding vulnerable classes to the classpath. IBM Reference #:...

9.8CVSS

9.4AI Score

0.004EPSS

2017-02-15 07:59 PM
41
cve
cve

CVE-2016-6079

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges. IBM APARs: IV88658, IV87981, IV88419, IV87640,...

7.8CVSS

7.2AI Score

0.001EPSS

2017-02-15 07:59 PM
39
cve
cve

CVE-2016-6033

IBM Tivoli Storage Manager for Virtual Environments 7.1 (VMware) is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM Reference #:...

8.8CVSS

8.6AI Score

0.001EPSS

2017-02-15 07:59 PM
27
cve
cve

CVE-2016-6077

IBM Cognos Disclosure Management 10.2 could allow a malicious attacker to execute commands as a lower privileged user that opens a malicious document. IBM Reference #:...

5.3CVSS

5.3AI Score

0.001EPSS

2017-02-15 07:59 PM
18
cve
cve

CVE-2016-6060

An undisclosed vulnerability in IBM Rational DOORS Next Generation 4.0, 5.0, and 6.0 could allow a JazzGuest user to see project names. IBM Reference #:...

4.3CVSS

4.4AI Score

0.001EPSS

2017-02-15 07:59 PM
19
cve
cve

CVE-2017-1121

IBM WebSphere Application Server 7.0, 8.0, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference.....

5.4CVSS

5.3AI Score

0.001EPSS

2017-02-13 10:59 PM
52
4
cve
cve

CVE-2016-0307

IBM Connections 5.5 and earlier allows remote attackers to obtain sensitive information by reading stack traces in returned...

4.3CVSS

4.4AI Score

0.001EPSS

2017-02-08 10:59 PM
16
cve
cve

CVE-2016-0305

IBM Connections is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the...

5.4CVSS

5.5AI Score

0.001EPSS

2017-02-08 10:59 PM
19
cve
cve

CVE-2016-5900

IBM Tealeaf Customer Experience on Cloud Network Capture Add-On could allow a remote attacker to obtain sensitive information, caused by the failure to properly validate the TLS certificate. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle...

5.9CVSS

6.2AI Score

0.001EPSS

2017-02-08 10:59 PM
28
cve
cve

CVE-2016-9005

IBM System Storage TS3100-TS3200 Tape Library could allow an unauthenticated user with access to the company network, to change a user's password and gain remote access to the...

9.8CVSS

9.4AI Score

0.002EPSS

2017-02-08 10:59 PM
20
cve
cve

CVE-2016-0210

IBM Sterling B2B Integrator Standard Edition could allow a remote attacker to obtain sensitive information. By allowing HTTP OPTIONS method, a remote attacker could send a specially-crafted query to a vulnerable server running to cause the server to disclose sensitive information in the HTTP...

5.3CVSS

4.9AI Score

0.001EPSS

2017-02-08 10:59 PM
17
cve
cve

CVE-2016-5934

IBM Tivoli Storage Manager FastBack installer could allow a remote attacker to execute arbitrary code on the system. By placing a specially-crafted DLL in the victim's path, an attacker could exploit this vulnerability when the installer is executed to run arbitrary code on the system with...

7.3CVSS

7.4AI Score

0.003EPSS

2017-02-08 10:59 PM
16
cve
cve

CVE-2016-5902

IBM Maximo Asset Management is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-08 10:59 PM
13
cve
cve

CVE-2016-0202

A vulnerability has been identified in tasks, backend object generated for handling any action performed by the application in IBM Cloud Orchestrator. It is possible for an authenticated user to view any task of the current users...

3.3CVSS

3.8AI Score

0.0004EPSS

2017-02-08 10:59 PM
19
cve
cve

CVE-2016-0206

IBM Cloud Orchestrator could allow a local authenticated attacker to cause the server to slow down for a short period of time by using a specially crafted and malformed...

3.3CVSS

3.9AI Score

0.0004EPSS

2017-02-08 10:59 PM
24
cve
cve

CVE-2016-0203

A vulnerability has been identified in the IBM Cloud Orchestrator task API. The task API might allow an authenticated user to view background information associated with actions performed on virtual machines in projects where the user belongs...

5.5CVSS

5.1AI Score

0.0004EPSS

2017-02-08 10:59 PM
20
cve
cve

CVE-2016-8954

IBM dashDB Local uses hard-coded credentials that could allow a remote attacker to gain access to the Docker container or...

9.8CVSS

9.4AI Score

0.004EPSS

2017-02-08 10:59 PM
16
cve
cve

CVE-2016-5918

IBM Tivoli Storage Manager HSM for Windows displays the encrypted Tivoli Storage Manager password in application trace output if the password access option is prompt and the password is...

4.7CVSS

4.8AI Score

0.0004EPSS

2017-02-08 10:59 PM
15
cve
cve

CVE-2016-0214

IBM Tivoli Endpoint Manager could allow a remote attacker to upload arbitrary files. A remote attacker could exploit this vulnerability to upload a malicious file. The only way that file would be executed would be through a phishing attack to trick an unsuspecting victim to execute the...

7.8CVSS

7.8AI Score

0.002EPSS

2017-02-08 10:59 PM
20
cve
cve

CVE-2015-7418

IBM WebSphere eXtreme Scale and the WebSphere DataPower XC10 Appliance allow some sensitive data to linger in memory instead of being overwritten which could allow a local user with administrator privileges to obtain sensitive...

4.4CVSS

4.4AI Score

0.0004EPSS

2017-02-08 10:59 PM
18
cve
cve

CVE-2015-1976

IBM Security Directory Server could allow an authenticated user to execute commands into the web administration tool that would cause the tool to...

5.5CVSS

5.6AI Score

0.0004EPSS

2017-02-08 10:59 PM
19
cve
cve

CVE-2016-0310

IBM Connections 5.5 and earlier is vulnerable to possible host header injection attack that could cause navigation to the attacker's...

5.4CVSS

5.6AI Score

0.001EPSS

2017-02-08 10:59 PM
14
cve
cve

CVE-2015-7494

A vulnerability has been identified in IBM Cloud Orchestrator services/[action]/launch API. An authenticated domain admin user might modify cross domain resources via a /services/[action]/launch API call, provided it would have been possible for the domain admin user to gain access to a resource...

2.8CVSS

4.1AI Score

0.0004EPSS

2017-02-08 10:59 PM
14
cve
cve

CVE-2015-7493

IBM InfoSphere Information Server could allow a local user under special circumstances to execute commands during installation processes that could expose sensitive...

4.7CVSS

4.8AI Score

0.0004EPSS

2017-02-08 10:59 PM
13
cve
cve

CVE-2016-0308

IBM Connections 5.5 and earlier is vulnerable to possible link manipulation attack that could result in the display of inappropriate background...

4.3CVSS

4.5AI Score

0.001EPSS

2017-02-08 10:59 PM
15
cve
cve

CVE-2016-9748

IBM Rational DOORS Next Generation 5.0 and 6.0 discloses sensitive information in error response messages that could be used for further attacks against the...

4.3CVSS

4.3AI Score

0.0005EPSS

2017-02-08 07:59 PM
21
cve
cve

CVE-2016-2866

An unspecified vulnerability in IBM Jazz Team Server may disclose some deployment information to an authenticated...

4.3CVSS

4.5AI Score

0.001EPSS

2017-02-08 07:59 PM
16
cve
cve

CVE-2017-1127

IBM Rational DOORS Next Generation 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.2AI Score

0.0005EPSS

2017-02-08 07:59 PM
32
cve
cve

CVE-2016-6032

IBM Rational Team Concert 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.2AI Score

0.001EPSS

2017-02-08 07:59 PM
20
cve
cve

CVE-2017-1128

IBM Rational DOORS Next Generation 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.2AI Score

0.0005EPSS

2017-02-08 07:59 PM
25
cve
cve

CVE-2015-5013

The IBM Security Access Manager appliance includes configuration files that contain obfuscated plaintext-passwords which authenticated users can...

5.5CVSS

5.3AI Score

0.001EPSS

2017-02-08 07:59 PM
20
4
cve
cve

CVE-2016-3020

IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 could allow a remote attacker to bypass security restrictions, caused by improper content validation. By persuading a victim to open specially-crafted content, an attacker could exploit this vulnerability to bypass validation and load a...

5.5CVSS

5.4AI Score

0.002EPSS

2017-02-07 04:59 PM
15
cve
cve

CVE-2016-6096

IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

6AI Score

0.001EPSS

2017-02-07 04:59 PM
16
Total number of security vulnerabilities288