Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Infosphere Replication Server
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4861 1 Ibm 1 Infosphere Replication Server 2024-02-28 4.0 MEDIUM N/A
The web server in InfoSphere Data Replication Dashboard in IBM InfoSphere Replication Server 9.7 and 10.1 through 10.1.0.4 allows remote authenticated users to list directories via a direct request for a directory URL.
CVE-2013-0584 1 Ibm 1 Infosphere Replication Server 2024-02-28 5.0 MEDIUM N/A
The Data Replication Dashboard component in IBM InfoSphere Replication Server 9.7 and 10.x before 10.2.0.0-b113 allows remote attackers to obtain a list of all user accounts, along with information about whether each account requires a password, via unspecified vectors.