Vulnerabilities > IBM > Algorithmics

DATE CVE VULNERABILITY TITLE RISK
2014-07-07 CVE-2014-0894 Information Exposure vulnerability in IBM Algo Credit Limits and Algorithmics
RICOS in IBM Algo Credit Limits (aka ACLM) 4.5.0 through 4.7.0 before 4.7.0.03 FP5 in IBM Algorithmics allows context-dependent attackers to discover database credentials by reading the DbUser and DbPass fields in an XML document.
network
ibm CWE-200
3.5
2014-07-07 CVE-2014-0871 Information Exposure vulnerability in IBM Algo Credit Limits and Algorithmics
RICOS in IBM Algo Credit Limits (aka ACLM) 4.5.0 through 4.7.0 before 4.7.0.03 FP5 in IBM Algorithmics allows remote attackers to obtain potentially sensitive Tomcat stack-trace information via non-printing characters in a cookie to the /classes/ URI, as demonstrated by the \x00 character.
network
ibm CWE-200
4.3
2014-07-07 CVE-2014-0870 Cross-Site Scripting vulnerability in IBM Algo Credit Limits and Algorithmics
Multiple cross-site scripting (XSS) vulnerabilities in RICOS in IBM Algo Credit Limits (aka ACLM) 4.5.0 through 4.7.0 before 4.7.0.03 FP5 in IBM Algorithmics allow remote attackers to inject arbitrary web script or HTML via (1) the Message parameter to rcore6/main/showerror.jsp, (2) the ButtonsetClass parameter to rcore6/main/buttonset.jsp, (3) the MBName parameter to rcore6/frameset.jsp, (4) the Init parameter to algopds/rcore6/main/browse.jsp, or the (5) Name, (6) StoreName, or (7) STYLESHEET parameter to algopds/rcore6/main/ibrowseheader.jsp.
network
ibm CWE-79
4.3
2014-07-07 CVE-2014-0869 Cryptographic Issues vulnerability in IBM Algo Credit Limits and Algorithmics
The decrypt function in RICOS in IBM Algo Credit Limits (aka ACLM) 4.5.0 through 4.7.0 before 4.7.0.03 FP5 in IBM Algorithmics does not require a key, which makes it easier for remote attackers to obtain cleartext passwords by sniffing the network and then providing a string argument to this function.
network
ibm CWE-310
4.3
2014-07-07 CVE-2014-0868 Improper Input Validation vulnerability in IBM Algo Credit Limits and Algorithmics
RICOS in IBM Algo Credit Limits (aka ACLM) 4.5.0 through 4.7.0 before 4.7.0.03 FP5 in IBM Algorithmics relies on client-side input validation, which allows remote authenticated users to bypass intended dual-control restrictions and modify data via a crafted XML document, as demonstrated by manipulation of read-only limit data.
network
ibm CWE-20
4.9
2014-07-07 CVE-2014-0867 Security Bypass vulnerability in IBM Algo Credit Limits
rcore6/main/addcookie.jsp in RICOS in IBM Algo Credit Limits (aka ACLM) 4.5.0 through 4.7.0 before 4.7.0.03 FP5 in IBM Algorithmics allows remote attackers to create or modify cookies via the query string.
network
ibm
5.8
2014-07-07 CVE-2014-0866 Cryptographic Issues vulnerability in IBM Algo Credit Limits and Algorithmics
RICOS in IBM Algo Credit Limits (aka ACLM) 4.5.0 through 4.7.0 before 4.7.0.03 FP5 in IBM Algorithmics sends cleartext credentials over HTTP, which allows remote attackers to obtain sensitive information by sniffing the network.
network
ibm CWE-310
4.3
2014-07-07 CVE-2014-0865 Improper Input Validation vulnerability in IBM Algo Credit Limits and Algorithmics
RICOS in IBM Algo Credit Limits (aka ACLM) 4.5.0 through 4.7.0 before 4.7.0.03 FP5 in IBM Algorithmics relies on client-side input validation, which allows remote authenticated users to bypass intended dual-control restrictions and modify data via crafted serialized objects, as demonstrated by limit manipulations.
network
ibm CWE-20
4.9