Vulnerabilities > IBM > Domino > 9.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-04-25 CVE-2017-1274 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Domino
IBM Domino 8.5.3, and 9.0 is vulnerable to a stack based overflow in the IMAP service that could allow an authenticated attacker to execute arbitrary code by specifying a large mailbox name.
network
low complexity
ibm CWE-119
6.5
2016-06-29 CVE-2016-0304 Improper Access Control vulnerability in IBM Domino
The Java Console in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6, when a certain unsupported configuration involving UNC share pathnames is used, allows remote attackers to bypass authentication and possibly execute arbitrary code via unspecified vectors, aka SPR KLYHA7MM3J.
network
ibm CWE-284
6.8
2016-06-26 CVE-2016-0301 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Domino
Heap-based buffer overflow in the KeyView PDF filter in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6 allows remote attackers to execute arbitrary code via a crafted PDF document, a different vulnerability than CVE-2016-0277, CVE-2016-0278, and CVE-2016-0279.
network
ibm CWE-119
6.8
2016-06-26 CVE-2016-0279 Improper Access Control vulnerability in IBM Domino
Heap-based buffer overflow in the KeyView PDF filter in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6 allows remote attackers to execute arbitrary code via a crafted PDF document, a different vulnerability than CVE-2016-0277, CVE-2016-0278, and CVE-2016-0301.
network
ibm CWE-284
6.8
2016-06-26 CVE-2016-0278 Improper Access Control vulnerability in IBM Domino
Heap-based buffer overflow in the KeyView PDF filter in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6 allows remote attackers to execute arbitrary code via a crafted PDF document, a different vulnerability than CVE-2016-0277, CVE-2016-0279, and CVE-2016-0301.
network
ibm CWE-284
6.8
2016-06-26 CVE-2016-0277 Improper Access Control vulnerability in IBM Domino
Heap-based buffer overflow in the KeyView PDF filter in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6 allows remote attackers to execute arbitrary code via a crafted PDF document, a different vulnerability than CVE-2016-0278, CVE-2016-0279, and CVE-2016-0301.
network
ibm CWE-284
6.8
2015-10-29 CVE-2015-5040 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Domino
Buffer overflow in IBM Domino 8.5.1 through 8.5.3 before 8.5.3 FP6 IF10 and 9.x before 9.0.1 FP4 IF3 allows remote attackers to execute arbitrary code or cause a denial of service (SMTP daemon crash) via a crafted GIF image, aka SPRs KLYH9ZDKRE and KLYH9ZTLEZ, a different vulnerability than CVE-2015-4994.
network
low complexity
ibm CWE-119
7.5
2015-10-29 CVE-2015-4994 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Domino
Buffer overflow in IBM Domino 8.5.1 through 8.5.3 before 8.5.3 FP6 IF10 and 9.x before 9.0.1 FP4 IF3 allows remote attackers to execute arbitrary code or cause a denial of service (SMTP daemon crash) via a crafted GIF image, aka SPRs KLYH9ZDKRE and KLYH9ZTLEZ, a different vulnerability than CVE-2015-5040.
network
low complexity
ibm CWE-119
7.5
2015-08-23 CVE-2015-2014 Cross-Site Scripting vulnerability in IBM Domino
Open redirect vulnerability in the web server in IBM Domino 8.5 before 8.5.3 FP6 IF9 and 9.0 before 9.0.1 FP4 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting (XSS) attacks via a crafted URL, aka SPR SJAR9DNGDA.
network
ibm
5.8
2015-06-28 CVE-2015-1981 Cross-site Scripting vulnerability in IBM Domino
Cross-site scripting (XSS) vulnerability in the web server in IBM Domino 8.5.x before 8.5.3 FP6 IF8 and 9.x before 9.0.1 FP4, when Webmail is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYH9WYPR5.
network
high complexity
ibm CWE-79
2.1