Lucene search

K

Websphere Mq Managed File Transfer Security Vulnerabilities

cve
cve

CVE-2012-3294

Multiple cross-site request forgery (CSRF) vulnerabilities in the Web Gateway component in IBM WebSphere MQ File Transfer Edition 7.0.4 and earlier, and WebSphere MQ - Managed File Transfer 7.5, allow remote attackers to hijack the authentication of arbitrary users for requests that (1) add user ac...

7.4AI Score

0.004EPSS

2012-08-17 10:31 AM
34
cve
cve

CVE-2017-1795

IBM WebSphere MQ 7.5, 8.0, and 9.0 through 9.0.4 could allow a local user to obtain highly sensitive information via trace logs in IBM WebSphere MQ Managed File Transfer. IBM X-Force ID: 137042.

4.4CVSS

4.2AI Score

0.0004EPSS

2018-07-06 02:29 PM
29