Lucene search

K

IBM Corporation Security Vulnerabilities

cve
cve

CVE-2016-6020

IBM Sterling B2B Integrator Standard Edition could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a....

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-01 08:59 PM
24
cve
cve

CVE-2016-6044

IBM Tivoli Storage Manager Operations Center could allow an authenticated attacker to enable or disable the application's REST API, which may let the attacker violate security...

4.3CVSS

5.1AI Score

0.0005EPSS

2017-02-01 08:59 PM
18
cve
cve

CVE-2016-5984

IBM InfoSphere Information Server is vulnerable to cross-frame scripting, caused by insufficient HTML iframe protection. A remote attacker could exploit this vulnerability using a specially-crafted URL to navigate to a web page the attacker controls. An attacker could use this vulnerability to...

6.1CVSS

6AI Score

0.001EPSS

2017-02-01 08:59 PM
13
cve
cve

CVE-2016-5949

IBM Kenexa LCMS Premier on Cloud could allow an authenticated user to obtain sensitive user data with a specially crafted HTTP...

4.3CVSS

4.3AI Score

0.0005EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-5985

The IBM Tivoli Storage Manager (IBM Spectrum Protect) AIX client is vulnerable to a buffer overflow when Journal-Based Backup is enabled. A local attacker could overflow a buffer and execute arbitrary code on the system or cause a system...

7.8CVSS

7.9AI Score

0.0004EPSS

2017-02-01 08:59 PM
23
cve
cve

CVE-2016-5990

IBM Security Privileged Identity Manager Virtual Appliance allows an authenticated user to upload malicious files that would be automatically executed by the...

6.3CVSS

6.2AI Score

0.001EPSS

2017-02-01 08:59 PM
23
cve
cve

CVE-2016-5898

IBM Jazz Reporting Service (JRS) could allow a remote attacker to obtain sensitive information, caused by not restricting JSON serialization. By sending a direct request, an attacker could exploit this vulnerability to obtain sensitive...

4.3CVSS

4.7AI Score

0.001EPSS

2017-02-01 08:59 PM
24
cve
cve

CVE-2016-5951

IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.7AI Score

0.0005EPSS

2017-02-01 08:59 PM
16
cve
cve

CVE-2016-6034

IBM Tivoli Storage Manager for Virtual Environments (VMware) could disclose the Windows domain credentials to a user with a high level of...

6.8CVSS

6.4AI Score

0.001EPSS

2017-02-01 08:59 PM
18
cve
cve

CVE-2016-6000

IBM TRIRIGA Application Platform is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.8AI Score

0.001EPSS

2017-02-01 08:59 PM
22
cve
cve

CVE-2016-5994

IBM InfoSphere Information Server contains a vulnerability that would allow an authenticated user to browse any file on the engine tier, and examine its...

6.5CVSS

6.2AI Score

0.001EPSS

2017-02-01 08:59 PM
24
cve
cve

CVE-2016-5988

IBM Security Privileged Identity Manager Virtual Appliance could disclose sensitive information in generated error messages that would be available to an authenticated...

6.5CVSS

6.1AI Score

0.001EPSS

2017-02-01 08:59 PM
16
cve
cve

CVE-2016-3034

IBM AppScan Source uses a one-way hash without salt to encrypt highly sensitive information, which could allow a local attacker to decrypt information more...

4.4CVSS

4.4AI Score

0.0004EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-5882

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-01 08:59 PM
22
cve
cve

CVE-2016-3016

IBM Security Access Manager for Web processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code, which could allow an authenticated attacker to load malicious...

4.4CVSS

4.5AI Score

0.001EPSS

2017-02-01 08:59 PM
28
4
cve
cve

CVE-2016-2908

IBM Single Sign On for Bluemix could allow a remote attacker to obtain sensitive information, caused by a XML external entity (XXE) error when processing XML data by the XML parser. A remote attacker could exploit this vulnerability to read arbitrary files on the system or cause a denial of...

9.1CVSS

9AI Score

0.004EPSS

2017-02-01 08:59 PM
19
4
cve
cve

CVE-2016-0396

IBM Tivoli Endpoint Manager could allow a user under special circumstances to inject commands that would be executed with unnecessary higher privileges than...

8.1CVSS

7.9AI Score

0.002EPSS

2017-02-01 08:59 PM
28
cve
cve

CVE-2016-3027

IBM Security Access Manager for Web is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory...

6.5CVSS

6.7AI Score

0.001EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-3022

IBM Security Access Manager for Web could allow an authenticated user to gain access to highly sensitive information due to incorrect file...

6.5CVSS

6.3AI Score

0.001EPSS

2017-02-01 08:59 PM
23
cve
cve

CVE-2016-0394

IBM Integration Bus and WebSphere Message broker sets incorrect permissions for an object that could allow a local attacker to manipulate certain...

3.3CVSS

3.9AI Score

0.0004EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-3024

IBM Security Access Manager for Web allows web pages to be stored locally which can be read by another user on the...

4CVSS

4AI Score

0.001EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-3017

IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information due to security...

7.5CVSS

7.2AI Score

0.003EPSS

2017-02-01 08:59 PM
17
cve
cve

CVE-2016-3021

IBM Security Access Manager for Web could allow an authenticated attacker to obtain sensitive information from error message using a specially crafted HTTP...

2.7CVSS

3.4AI Score

0.0005EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-3045

IBM Security Access Manager for Web stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referer header or browser...

3.7CVSS

3.9AI Score

0.001EPSS

2017-02-01 08:59 PM
23
cve
cve

CVE-2016-3023

IBM Security Access Manager for Web could allow an unauthenticated user to gain access to sensitive information by entering invalid file...

5.3CVSS

5.3AI Score

0.001EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-5880

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.2AI Score

0.001EPSS

2017-02-01 08:59 PM
20
cve
cve

CVE-2016-0297

IBM Tivoli Endpoint Manager - Mobile Device Management (MDM) could allow a remote attacker to obtain sensitive information due to a missing HTTP Strict-Transport-Security Header through man in the middle...

3.7CVSS

4.8AI Score

0.001EPSS

2017-02-01 08:59 PM
23
cve
cve

CVE-2016-3043

IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle...

5.9CVSS

5.4AI Score

0.001EPSS

2017-02-01 08:59 PM
16
cve
cve

CVE-2016-3029

IBM Security Access Manager for Web is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website...

8.8CVSS

8.6AI Score

0.001EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-3018

IBM Security Access Manager for Web is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-2939

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-01 08:59 PM
22
cve
cve

CVE-2016-3053

IBM AIX contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level...

7.8CVSS

7.2AI Score

0.001EPSS

2017-02-01 08:59 PM
42
cve
cve

CVE-2016-0265

IBM Campaign is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL...

5.4CVSS

5.5AI Score

0.001EPSS

2017-02-01 08:59 PM
20
cve
cve

CVE-2016-2987

An undisclosed vulnerability in CLM applications may result in some administrative deployment parameters being shown to an...

4.3CVSS

4.8AI Score

0.0005EPSS

2017-02-01 08:59 PM
25
cve
cve

CVE-2016-3035

IBM AppScan Source could reveal some sensitive information through the browsing of testlinks on the...

5.3CVSS

5.1AI Score

0.001EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-3046

IBM Security Access Manager for Web is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements which could allow the attacker to view information in the back-end...

2.7CVSS

4.4AI Score

0.001EPSS

2017-02-01 08:59 PM
18
cve
cve

CVE-2016-0296

IBM Tivoli Endpoint Manager - Mobile Device Management (MDM) stores potentially sensitive information in log files that could be available to a local...

3.3CVSS

4.5AI Score

0.0004EPSS

2017-02-01 08:59 PM
23
cve
cve

CVE-2016-5896

IBM Maximo Asset Management could disclose sensitive information from a stack trace after submitting incorrect login onto Cognos...

5.3CVSS

5AI Score

0.001EPSS

2017-02-01 08:59 PM
18
Total number of security vulnerabilities288