Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Total 7130 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-4337 1 Ibm 1 Robotic Process Automation With Automation Anywhere 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM Robotic Process Automation with Automation Anywhere 11 could allow an attacker to obtain sensitive information due to missing authentication in Ignite nodes. IBM X-Force ID: 161412.
CVE-2019-4294 1 Ibm 2 Datapower Gateway, Mq Appliance 2024-02-28 7.2 HIGH 7.8 HIGH
IBM DataPower Gateway 2018.4.1.0 through 2018.4.1.6, 7.6.0.0 through 7.6.0.15 and IBM MQ Appliance 8.0.0.0 through 8.0.0.12, 9.1.0.0 through 9.1.0.2, and 9.1.1 through 9.1.2 could allow a local attacker to execute arbitrary commands on the system, caused by a command injection vulnerability. IBM X-Force ID: 16188.
CVE-2019-4483 1 Ibm 2 Emptoris Contract Management, Emptoris Spend Analysis 2024-02-28 7.5 HIGH 9.8 CRITICAL
IBM Contract Management 10.1.0 through 10.1.3 and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 164067.
CVE-2019-4071 1 Ibm 2 Spectrum Control, Tivoli Storage Productivity Center 2024-02-28 9.3 HIGH 8.8 HIGH
IBM Tivoli Storage Productivity Center (IBM Spectrum Control Standard Edition 5.2.1 through 5.2.17) could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 157063.
CVE-2019-4484 1 Ibm 3 Emptoris Contract Management, Emptoris Sourcing, Emptoris Spend Analysis 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164068.
CVE-2019-4076 1 Ibm 1 Sterling B2b Integrator 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition 6.0.0.0 and 6.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 157110.
CVE-2019-4142 1 Ibm 1 Cloud Private 2024-02-28 6.8 MEDIUM 8.8 HIGH
IBM Cloud Private 2.1.0, 3.1.0, 3.1.1, and 3.1.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 158338.
CVE-2019-4184 1 Ibm 1 Jazz Reporting Service 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Jazz Reporting Service 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158974.
CVE-2019-4384 1 Ibm 1 Campaign 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Campaign 9.1.2 and 10.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 162172.
CVE-2018-1890 1 Ibm 1 Sdk 2024-02-28 4.6 MEDIUM 7.8 HIGH
IBM SDK, Java Technology Edition Version 8 on the AIX platform uses absolute RPATHs which may facilitate code injection and privilege elevation by local users. IBM X-Force ID: 152081.
CVE-2019-4016 3 Ibm, Linux, Microsoft 3 Db2, Linux Kernel, Windows 2024-02-28 7.2 HIGH 7.8 HIGH
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-ForceID: 155894.
CVE-2019-4202 1 Ibm 1 Api Connect 2024-02-28 10.0 HIGH 10.0 CRITICAL
IBM API Connect 5.0.0.0 and 5.0.8.6 Developer Portal is vulnerable to command injection. An attacker with a specially crafted request can run arbitrary code on the server and gain complete access to the system. IBM X-Force ID: 159123.
CVE-2019-4131 1 Ibm 1 Cloud Application Performance Management 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM Application Performance Management (IBM Monitoring 8.1.4) could allow a remote attacker to induce the application to perform server-side DNS lookups of arbitrary domain names. IBM X-Force ID: 158270.
CVE-2018-1734 1 Ibm 8 Rational Collaborative Lifecycle Management, Rational Doors Next Generation, Rational Engineering Lifecycle Manager and 5 more 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 discloses sensitive information in error messages that may be used by a malicious user to orchestrate further attacks. IBM X-Force ID: 147838.
CVE-2019-4415 1 Ibm 1 Cloud Private 2024-02-28 4.6 MEDIUM 7.8 HIGH
IBM Cloud Private 3.1.1 and 3.1.2 could allow a local user to obtain elevated privileges due to improper security context constraints. IBM X-Force ID: 162706.
CVE-2018-1632 1 Ibm 1 Informix Dynamic Server 2024-02-28 7.2 HIGH 6.7 MEDIUM
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in .infxdirs. IBM X-Force ID: 144432.
CVE-2018-1827 1 Ibm 8 Rational Collaborative Lifecycle Management, Rational Doors Next Generation, Rational Engineering Lifecycle Manager and 5 more 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150430.
CVE-2018-1787 2 Ibm, Microsoft 3 Spectrum Protect Backup-archive Client, Spectrum Protect For Virtual Environments, Windows 2024-02-28 2.1 LOW 5.5 MEDIUM
IBM Spectrum Protect 7.1 and 8.1 is affected by a password exposure vulnerability caused by insecure file permissions. IBM X-Force ID: 148872.
CVE-2019-4083 1 Ibm 7 Rational Collaborative Lifecycle Management, Rational Doors Next Generation, Rational Engineering Lifecycle Manager and 4 more 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 157383.
CVE-2019-4140 1 Ibm 1 Spectrum Protect 2024-02-28 3.6 LOW 7.1 HIGH
IBM Tivoli Storage Manager Server (IBM Spectrum Protect 7.1 and 8.1) could allow a local user to replace existing databases by restoring old data. IBM X-Force ID: 158336.