Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Total 7129 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0586 1 Ibm 1 Cognos Business Intelligence 2024-02-28 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the server in IBM Cognos Business Intelligence (BI) 8.4.1, 10.1, 10.1.1, 10.2, and 10.2.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-0465 1 Ibm 1 Webshere Cast Iron Cloud Integration 2024-02-28 5.4 MEDIUM N/A
Unspecified vulnerability in the IBM WebSphere Cast Iron physical and virtual appliance 6.0 and 6.1 before 6.1.0.15 and 6.3 before 6.3.0.1, when LDAP authentication is enabled, allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.
CVE-2013-4068 1 Ibm 2 Lotus Domino, Lotus Inotes 2024-02-28 7.1 HIGH N/A
Buffer overflow in iNotes in IBM Domino 8.5.3 before FP5 IF1 and 9.0 before IF4 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka SPR PTHN9ADPA8.
CVE-2013-5393 1 Ibm 1 Websphere Extreme Scale 2024-02-28 7.5 HIGH N/A
The monitoring console in IBM WebSphere eXtreme Scale 7.1.0, 7.1.1, 8.5.0, and 8.6.0 does not properly process logoff actions, which has unspecified impact and remote attack vectors.
CVE-2013-0468 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-2983.
CVE-2013-0511 1 Ibm 1 Security Appscan 2024-02-28 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 allow remote authenticated users to execute arbitrary SQL commands via unspecified parameters.
CVE-2013-5370 1 Ibm 1 Spss Collaboration And Deployment Services 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in IBM SPSS Collaboration and Deployment Services 4.2.1 and 5.0 through FP2 allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-4042.
CVE-2013-0513 1 Ibm 2 Rational Policy Tester, Security Appscan 2024-02-28 7.2 HIGH N/A
IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 create a service that lacks " (double quote) characters in the service path, which allows local users to gain privileges via a Trojan horse program, related to an "Unquoted Service Path Enumeration" vulnerability.
CVE-2013-5379 1 Ibm 1 Websphere Portal 2024-02-28 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 7.x before 7.0.0.2 CF25 and 8.x before 8.0.0.1 CF8 allows remote authenticated users to inject arbitrary web script or HTML by leveraging improper tagging functionality.
CVE-2013-0529 1 Ibm 1 Sterling Connect Direct User Interface 2024-02-28 5.0 MEDIUM N/A
The Browser in IBM Sterling Connect:Direct 1.4 before 1.4.0.11 and 1.5 through 1.5.0.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
CVE-2013-0596 1 Ibm 1 Websphere Application Server 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Administrative console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-5382 1 Ibm 1 Maximo Asset Management 2024-02-28 4.0 MEDIUM N/A
IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote authenticated users to gain privileges via unspecified vectors, a different vulnerability than CVE-2013-5383.
CVE-2012-3328 1 Ibm 5 Change And Configuration Management Database, Maximo Asset Management, Maximo Asset Management Essentials and 2 more 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.1, Maximo Asset Management Essentials 7.1, Tivoli Asset Management for IT 7.1 and 7.2, Tivoli Service Request Manager 7.1 and 7.2, and Change and Configuration Management Database (CCMDB) 7.1 and 7.2 allows remote attackers to inject arbitrary web script or HTML via vectors related to a hidden frame footer.
CVE-2013-5454 1 Ibm 1 Websphere Portal 2024-02-28 4.3 MEDIUM N/A
IBM WebSphere Portal 6.0 through 6.0.1.7, 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0 through 7.0.0.2 CF25, and 8.0 through 8.0.0.1 CF08 allows remote attackers to read arbitrary files via a modified URL.
CVE-2012-2181 1 Ibm 1 Websphere Portal 2024-02-28 5.0 MEDIUM N/A
Directory traversal vulnerability in the Dojo module in IBM WebSphere Portal 7.0.0.1 and 7.0.0.2 before CF14, and 8.0, allows remote attackers to read arbitrary files via a crafted URL.
CVE-2013-0453 1 Ibm 1 Tivoli Endpoint Manager 2024-02-28 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Web Reports in IBM Tivoli Endpoint Manager (TEM) before 8.2.1372 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2013-3989 1 Ibm 1 Security Appscan 2024-02-28 3.5 LOW N/A
IBM Security AppScan Enterprise 8.x before 8.8 sends a cleartext AppScan Source database password in a response, which allows remote authenticated users to obtain sensitive information, and subsequently conduct man-in-the-middle attacks, by examining the response content.
CVE-2012-4832 1 Ibm 2 Infosphere Business Glossary, Infosphere Information Server 2024-02-28 1.9 LOW N/A
Information Services Framework (ISF) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 and InfoSphere Business Glossary 8.1.1 and 8.1.2 does not have an off autocomplete attribute for the password field on the login page, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.
CVE-2012-5759 1 Ibm 1 Websphere Datapower Xc10 Appliance 2024-02-28 9.0 HIGH N/A
The IBM WebSphere DataPower XC10 Appliance 2.0.0.0 through 2.0.0.3 and 2.1.0.0 through 2.1.0.2 allows remote authenticated users to bypass intended administrative-role requirements and perform arbitrary JMX operations via unspecified vectors.
CVE-2013-0565 1 Ibm 1 Websphere Application Server 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the RPC adapter for the Web 2.0 and Mobile toolkit in IBM WebSphere Application Server (WAS) 8.5 before 8.5.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted response.