Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Total 7130 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-4645 1 Ibm 1 Cognos Analytics 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 170881.
CVE-2019-4329 1 Ibm 1 Security Guardium Big Data Intelligence 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 161209.
CVE-2019-4635 1 Ibm 1 Security Secret Server 2024-02-28 4.0 MEDIUM 2.7 LOW
IBM Security Secret Server 10.7 could allow a privileged user to perform unauthorized command injection due to imporoper input neutralization of special elements. IBM X-Force ID: 170011.
CVE-2019-4672 1 Ibm 1 Qradar Advisor 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM QRadar Advisor 1.1 through 2.5 could allow an unauthorized attacker to obtain sensitive information from specially crafted HTTP requests that could aid in further attacks against the system. IBM X-Force ID: 171438.
CVE-2020-4217 1 Ibm 1 Spectrum Scale 2024-02-28 5.0 MEDIUM 7.5 HIGH
The IBM Spectrum Scale 4.2 and 5.0 file system component is affected by a denial of service security vulnerability. An attacker can force the Spectrum Scale mmfsd/mmsdrserv daemons to unexpectedly exit, impacting the functionality of the Spectrum Scale cluster and the availability of file systems managed by Spectrum Scale. IBM X-Force ID: 175067.
CVE-2019-4306 1 Ibm 1 Security Guardium Big Data Intelligence 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
IBM Security Guardium Big Data Intelligence (SonarG) 4.0 specifies permissions for a security-critical resource which could lead to the exposure of sensitive information or the modification of that resource by unintended parties. IBM X-Force ID: 160986.
CVE-2019-4141 1 Ibm 2 Websphere Mq, Websphere Mq Appliance 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
IBM MQ 7.1.0.0 - 7.1.0.9, 7.5.0.0 - 7.5.0.9, 8.0.0.0 - 8.0.0.11, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.1 - 9.1.2 is vulnerable to a denial of service attack caused by a memory leak in the clustering code. IBM X-Force ID: 158337.
CVE-2020-4161 3 Ibm, Linux, Microsoft 4 Aix, Db2, Linux Kernel and 1 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 could allow an authenticated attacker to cause a denial of service due to incorrect handling of certain commands. IBM X-Force ID: 174341.
CVE-2019-4227 1 Ibm 1 Mq 2024-02-28 7.5 HIGH 7.3 HIGH
IBM MQ 8.0.0.4 - 8.0.0.12, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.0 - 9.1.2 AMQP Listeners could allow an unauthorized user to conduct a session fixation attack due to clients not being disconnected as they should. IBM X-Force ID: 159352.
CVE-2019-4226 1 Ibm 1 Cloud Pak System 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Cloud Pak System 2.3 and 2.3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159243.
CVE-2019-4537 1 Ibm 1 Websphere Service Registry And Repository 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM WebSphere Service Registry and Repository 8.5 could allow a user to obtain sensitive version information that could be used in further attacks against the system. IBM X-Force ID: 165593.
CVE-2020-4292 1 Ibm 1 Security Information Queue 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, 1.0.2, 1.0.3, and 1.0.4 uses a cross-domain policy file that includes domains that should not be trusted which could disclose sensitive information. IBM X-Force ID: 176335.
CVE-2019-4556 1 Ibm 1 Qradar Advisor With Watson 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
IBM QRadar Advisor 1.0.0 through 2.4.0 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 166205.
CVE-2019-4620 1 Ibm 1 Mq Appliance 2024-02-28 4.6 MEDIUM 7.8 HIGH
IBM MQ Appliance 8.0 and 9.0 LTS could allow a local attacker to bypass security restrictions caused by improper validation of environment variables. IBM X-Force ID: 168863.
CVE-2019-4546 1 Ibm 2 Maximo For Oil And Gas, Maximo Health\, Safety And Environment Manager 2024-02-28 6.5 MEDIUM 8.8 HIGH
After installing the IBM Maximo Health- Safety and Environment Manager 7.6.1, a user is granted additional privileges that they are not normally allowed to access. IBM X-Force ID: 165948.
CVE-2019-4515 1 Ibm 1 Security Key Lifecycle Manager 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
IBM Security Key Lifecycle Manager 3.0 and 3.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 165137.
CVE-2020-4198 1 Ibm 1 Tivoli Netcool\/omnibus 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174909.
CVE-2019-4595 1 Ibm 1 Sterling B2b Integrator 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 167878.
CVE-2019-4636 1 Ibm 1 Security Secret Server 2024-02-28 4.0 MEDIUM 2.7 LOW
IBM Security Secret Server 10.7 could disclose sensitive information to an authenticated user from generated error messages. IBM X-Force ID: 170013.
CVE-2019-4231 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 159356.