Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2014-12-18 CVE-2014-6166 Unspecified vulnerability in IBM Websphere Application Server
The Communications Enabled Applications (CEA) service in IBM WebSphere Application Server 8.0.x before 8.0.0.10 and 8.5.x before 8.5.5.4, and Feature Pack for CEA 1.x before 1.0.0.15, allows remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
ibm
4.3
2014-12-18 CVE-2014-6164 Information Exposure vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 8.0.x before 8.0.0.10 and 8.5.x before 8.5.5.4 allows remote attackers to spoof OpenID and OpenID Connect cookies, and consequently obtain sensitive information, via a crafted URL.
network
low complexity
ibm CWE-200
5.0
2014-12-18 CVE-2014-6089 Data Processing Errors vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote authenticated users to cause a denial of service (disrupted system operations) by uploading a file to a protected area.
network
low complexity
ibm CWE-19
4.0
2014-12-18 CVE-2014-6088 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to obtain sensitive information by sniffing the network during use of the null SSL cipher.
network
low complexity
ibm CWE-200
5.0
2014-12-18 CVE-2014-6087 Cryptographic Issues vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 make it easier for remote attackers to obtain sensitive information by sniffing the network during use of a weak algorithm in an SSL cipher suite.
network
low complexity
ibm CWE-310
5.0
2014-12-18 CVE-2014-6086 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 do not ensure that HTTPS is used, which allows remote attackers to obtain sensitive information by sniffing the network during an HTTP session.
network
low complexity
ibm CWE-200
5.0
2014-12-18 CVE-2014-6084 Cryptographic Issues vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 make it easier for remote attackers to obtain sensitive information by sniffing the network during use of a weak SSL cipher.
network
low complexity
ibm CWE-310
5.0
2014-12-18 CVE-2014-6083 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to obtain sensitive cookie information by sniffing the network during an HTTP session.
network
low complexity
ibm CWE-200
5.0
2014-12-18 CVE-2014-6082 Denial-Of-Service vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote authenticated users to cause a denial of service (administration UI outage) via unspecified vectors.
network
low complexity
ibm
4.0
2014-12-18 CVE-2014-6080 SQL Injection vulnerability in IBM products
SQL injection vulnerability in IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
6.5