Lucene search

K

Infosphere Data Replication Dashboard Security Vulnerabilities - January

cve
cve

CVE-2013-2999

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Data Replication Dashboard 9.7 and 10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 84115.

6.1CVSS

5.8AI Score

0.001EPSS

2018-07-09 06:29 PM
25
cve
cve

CVE-2013-3000

SQL injection vulnerability in IBM InfoSphere Data Replication Dashboard 9.7 and 10.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. IBM X-Force ID: 84116.

9.8CVSS

9.5AI Score

0.001EPSS

2018-07-09 06:29 PM
16
cve
cve

CVE-2013-3001

Directory traversal vulnerability in IBM InfoSphere Data Replication Dashboard 9.7 and 10.1 allows remote attackers to read arbitrary files via unspecified vectors. IBM X-Force ID: 84127.

7.5CVSS

7.5AI Score

0.003EPSS

2018-07-09 06:29 PM
27