Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Total 7129 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4263 2 Ibm, Microsoft 2 I2 Analysts Notebook, Windows 2024-02-28 6.9 MEDIUM 7.8 HIGH
IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 175646.
CVE-2020-4703 1 Ibm 1 Spectrum Protect Plus 2024-02-28 6.0 MEDIUM 8.0 HIGH
IBM Spectrum Protect Plus 10.1.0 through 10.1.6 Administrative Console could allow an authenticated attacker to upload arbitrary files which could be execute arbitrary code on the vulnerable server. This vulnerability is due to an incomplete fix for CVE-2020-4470. IBM X-Force ID: 187188.
CVE-2017-1659 1 Ibm 1 Inotes 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
"HCL iNotes is susceptible to a Cross-Site Scripting (XSS) Vulnerability. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials."
CVE-2020-4317 1 Ibm 3 Intelligent Operations Center, Intelligent Operations Center For Emergency Management, Water Operations For Waternamics 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Intelligent Operations Center for Emergency Management, Intelligent Operations Center (IOC), and IBM Water Operations for Waternamics are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 177355.
CVE-2020-4591 3 Ibm, Linux, Microsoft 4 Aix, Spectrum Protect Server, Linux Kernel and 1 more 2024-02-28 1.9 LOW 3.3 LOW
IBM Spectrum Protect Server 8.1.0.000 through 8.1.10.000 could disclose sensitive information in nondefault settings due to occasionally not encrypting the second chunk of an object in an encrypted container pool. IBM X-Force ID: 184746.
CVE-2020-4462 1 Ibm 2 Sterling External Authentication Server, Sterling Secure Proxy 2024-02-28 6.4 MEDIUM 8.2 HIGH
IBM Sterling External Authentication Server 6.0.1, 6.0.0, 2.4.3.2, and 2.4.2 and IBM Sterling Secure Proxy 6.0.1, 6.0.0, 3.4.3, and 3.4.2 are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 181482.
CVE-2019-4691 1 Ibm 2 Guardium Data Encryption, Guardium For Cloud Key Management 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 171828.
CVE-2020-4353 1 Ibm 1 Maas360 2024-02-28 2.1 LOW 4.6 MEDIUM
IBM MaaS360 6.82 could allow a user with pysical access to the device to crash the application which may enable the user to access restricted applications and device settings. IBM X-Force ID: 178505.
CVE-2020-4208 1 Ibm 1 Spectrum Protect Plus 2024-02-28 7.5 HIGH 9.8 CRITICAL
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 174975.
CVE-2020-4553 1 Ibm 1 I2 Analysts Notebook 2024-02-28 6.9 MEDIUM 7.8 HIGH
IBM i2 Analyst Notebook 9.2.1 and 9.2.2 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 183321.
CVE-2019-4478 1 Ibm 1 Maximo Asset Management 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
IBM Maximo Asset Management 7.6.0, and 7.6.1 could allow an authenticated user to obtain highly sensitive information that they should not normally have access to. IBM X-Force ID: 163998.
CVE-2020-4187 1 Ibm 1 Security Guardium 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM Security Guardium 11.1 could disclose sensitive information on the login page that could aid in further attacks against the system. IBM X-Force ID: 174805.
CVE-2020-4464 1 Ibm 1 Websphere Application Server 2024-02-28 9.0 HIGH 8.8 HIGH
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional could allow a remote attacker to execute arbitrary code on a system with a specially-crafted sequence of serialized objects over the SOAP connector. IBM X-Force ID: 181489.
CVE-2020-4191 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-28 2.1 LOW 4.4 MEDIUM
IBM Security Guardium 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 174852.
CVE-2020-4461 1 Ibm 1 Security Access Manager 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
IBM Security Access Manager Appliance 9.0.7.1 could allow an authenticated user to bypass security by allowing id_token claims manipulation without verification. IBM X-Force ID: 181481.
CVE-2020-4343 2 Ibm, Microsoft 2 I2 Analysts Notebook, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
IBM i2 Intelligent Analyis Platform 9.2.1 could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 178244.
CVE-2020-4427 1 Ibm 1 Data Risk Manager 2024-02-28 9.0 HIGH 9.8 CRITICAL
IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 could allow a remote attacker to bypass security restrictions when configured with SAML authentication. By sending a specially crafted HTTP request, an attacker could exploit this vulnerability to bypass the authentication process and gain full administrative access to the system. IBM X-Force ID: 180532.
CVE-2020-4367 1 Ibm 1 Planning Analytics Local 2024-02-28 5.0 MEDIUM 7.5 HIGH
IBM Planning Analytics Local 2.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 179001.
CVE-2020-4165 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Security Guardium Insights 2.0.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 174401.
CVE-2020-4419 1 Ibm 1 Jazz Reporting Service 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Jazz Reporting Service 6.0.6, 6.0.6.1, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 180071.