Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Total 7129 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4574 1 Ibm 1 Security Key Lifecycle Manager 2024-02-28 5.0 MEDIUM 7.5 HIGH
IBM Tivoli Key Lifecycle Manager does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 184181.
CVE-2019-4266 1 Ibm 1 Maximo Anywhere 2024-02-28 2.1 LOW 2.4 LOW
IBM Maximo Anywhere 7.6.2.0, 7.6.2.1, 7.6.3.0, and 7.6.3.1 does not have device jailbreak detection which could result in an attacker gaining sensitive information about the device. IBM X-Force ID: 160199.
CVE-2020-4406 3 Ibm, Linux, Microsoft 5 Aix, Spectrum Protect Client, Spectrum Protect For Space Management and 2 more 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Spectrum Protect Client 8.1.7.0 through 8.1.9.1 (Linux and Windows), 8.1.9.0 trough 8.1.9.1 (AIX) and IBM Spectrum Protect for Space Management 8.1.7.0 through 8.1.9.1 (Linux), 8.1.9.0 through 8.1.9.1 (AIX) web user interfaces could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 179488.
CVE-2020-4281 1 Ibm 2 Doors Next, Rational Doors Next Generation 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM DOORS Next Generation (DNG/RRC) 6.0.2, 6.0.6, 6.0.6.1, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 176141.
CVE-2012-3337 1 Ibm 1 Infosphere Guardium 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM InfoSphere Guardium 8.0, 8.01, and 8.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to download arbitrary files on the system. IBM X-Force ID: 78284.
CVE-2020-4380 1 Ibm 1 Workload Scheduler 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Workload Scheduler 9.3.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 179160.
CVE-2020-4369 1 Ibm 1 Verify Gateway 2024-02-28 2.1 LOW 5.5 MEDIUM
IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 stores highly sensitive information in cleartext that could be obtained by a user. IBM X-Force ID: 179004.
CVE-2020-4471 1 Ibm 1 Spectrum Protect Plus 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow an unauthenticated attacker to cause a denial of service or hijack DNS sessions by send a specially crafted HTTP command to the remote server. IBM X-Force ID: 181726.
CVE-2019-4589 1 Ibm 1 Cognos Analytics 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to privlege escalation where the "My schedules and subscriptions" page is visible and accessible to a less privileged user. IBM X-Force ID: 167449.
CVE-2020-4125 1 Ibm 1 Marketing Operations 2024-02-28 5.5 MEDIUM 8.1 HIGH
Using HCL Marketing Operations 9.1.2.4, 10.1.x, 11.1.0.x, a malicious attacker could download files from the RHEL environment by doing some modification in the link, giving the attacker access to confidential information.
CVE-2020-4587 1 Ibm 2 Connect\, Sterling Connect\ 2024-02-28 7.2 HIGH 7.8 HIGH
IBM Sterling Connect:Direct for UNIX 4.2.0, 4.3.0, 6.0.0, and 6.1.0 is vulnerable to a stack based buffer ovreflow, caused by improper bounds checking. A local attacker could manipulate CD UNIX to obtain root provileges. IBM X-Force ID: 184578.
CVE-2020-4209 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2024-02-28 5.5 MEDIUM 5.4 MEDIUM
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to create arbitrary files on the system. IBM X-Force ID: 175019.
CVE-2020-4593 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-02-28 2.1 LOW 4.4 MEDIUM
IBM Security Guardium Insights 2.0.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 184747.
CVE-2019-4689 1 Ibm 2 Guardium Data Encryption, Guardium For Cloud Key Management 2024-02-28 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 171826.
CVE-2019-4718 1 Ibm 1 Jazz For Service Management 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Jazz for Service Management 3.13 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 172123.
CVE-2020-4578 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 184433.
CVE-2019-4750 1 Ibm 1 Cloud App Management 2024-02-28 6.8 MEDIUM 8.8 HIGH
IBM Cloud App Management 2019.3.0 and 2019.4.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 173310.
CVE-2020-4631 2 Ibm, Microsoft 2 Spectrum Protect Plus, Windows 2024-02-28 1.9 LOW 5.5 MEDIUM
IBM Spectrum Protect Plus 10.1.0 through 10.1.6 agent files, in non-default configurations, on Windows are assigned access to everyone with full control permissions, which could allow a local user to cause interruption of the service operations. IBM X-Force ID: 185372.
CVE-2012-3338 1 Ibm 1 Infosphere Guardium 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM InfoSphere Guardium 8.0, 8.01, and 8.2 could allow a remote attacker to bypass security restrictions, caused by improper restrictions on the create new user account functionality. An attacker could exploit this vulnerability to create unprivileged user accounts. IBM X-Force ID: 78286.
CVE-2012-3341 1 Ibm 1 Infosphere Guardium 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Guardium 7.0, 8.0, 8.01, and 8.2 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. IBM X-Force ID: 78294.