Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Tivoli Endpoint Manager
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-0718 1 Ibm 1 Tivoli Endpoint Manager 2024-02-28 5.8 MEDIUM 5.4 MEDIUM
IBM Tivoli Endpoint Manager 8 does not set the HttpOnly flag on cookies.
CVE-2014-6137 1 Ibm 1 Tivoli Endpoint Manager 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Relay Diagnostic page in IBM Tivoli Endpoint Manager 9.1 before 9.1.1229 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-3066 1 Ibm 1 Tivoli Endpoint Manager 2024-02-28 5.0 MEDIUM N/A
IBM Tivoli Endpoint Manager 9.1 before 9.1.1088.0 allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2014-6113 1 Ibm 1 Tivoli Endpoint Manager 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Web Reports component in IBM Tivoli Endpoint Manager 9.1 before 9.1.1229 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-4841 1 Ibm 1 Tivoli Endpoint Manager 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in Tivoli Endpoint Manager for Remote Control Broker 8.2 before 8.2.1-TIV-TEMRC821-IF0002 allows remote attackers to cause a denial of service (resource consumption) via unknown vectors.
CVE-2012-1837 1 Ibm 1 Tivoli Endpoint Manager 2024-02-28 5.0 MEDIUM N/A
The (1) webreports, (2) post/create-role, and (3) post/update-role programs in IBM Tivoli Endpoint Manager (TEM) before 8.2 do not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
CVE-2012-0719 1 Ibm 1 Tivoli Endpoint Manager 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in IBM Tivoli Endpoint Manager (TEM) 8 before 8.2 patch 3 allows remote attackers to inject arbitrary web script or HTML via the ScheduleParam parameter to the webreports program.
CVE-2013-0452 1 Ibm 2 Software Use Analysis, Tivoli Endpoint Manager 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the Software Use Analysis (SUA) application before 1.3.3 in IBM Tivoli Endpoint Manager 8.2 allows remote attackers to hijack the authentication of arbitrary users via a web site that contains crafted Flash Action Message Format (AMF) messages.
CVE-2013-0453 1 Ibm 1 Tivoli Endpoint Manager 2024-02-28 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Web Reports in IBM Tivoli Endpoint Manager (TEM) before 8.2.1372 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.