Vulnerabilities > IBM > Director > 5.10.0

DATE CVE VULNERABILITY TITLE RISK
2009-03-12 CVE-2009-0880 Path Traversal vulnerability in IBM Director
Directory traversal vulnerability in the CIM server in IBM Director before 5.20.3 Service Update 2 on Windows allows remote attackers to load and execute arbitrary local DLL code via a ..
network
ibm microsoft CWE-22
6.8
2009-03-12 CVE-2009-0879 Improper Input Validation vulnerability in IBM Director
The CIM server in IBM Director before 5.20.3 Service Update 2 on Windows allows remote attackers to cause a denial of service (daemon crash) via a long consumer name, as demonstrated by an M-POST request to a long /CIMListener/ URI.
network
low complexity
ibm microsoft CWE-20
5.0