Vulnerabilities > IBM > I

DATE CVE VULNERABILITY TITLE RISK
2024-03-14 CVE-2024-22346 Unspecified vulnerability in IBM I
Db2 for IBM i 7.2, 7.3, 7.4, and 7.5 infrastructure could allow a local user to gain elevated privileges due to an unqualified library call.
local
low complexity
ibm
7.8
2023-12-25 CVE-2023-43064 Uncontrolled Search Path Element vulnerability in IBM I
Facsimile Support for IBM i 7.2, 7.3, 7.4, and 7.5 could allow a local user to gain elevated privileges due to an unqualified library call.
local
low complexity
ibm CWE-427
7.8
2023-12-18 CVE-2023-47741 Insufficiently Protected Credentials vulnerability in IBM DB2 Mirror for I and I
IBM i 7.3, 7.4, 7.5, IBM i Db2 Mirror for i 7.4 and 7.5 web browser clients may leave clear-text passwords in browser memory that can be viewed using common browser tools before the memory is garbage collected.
low complexity
ibm CWE-522
5.3
2023-12-01 CVE-2023-42006 Incorrect Authorization vulnerability in IBM I
IBM Administration Runtime Expert for i 7.2, 7.3, 7.4, and 7.5 could allow a local user to obtain sensitive information caused by improper authority checks.
local
low complexity
ibm CWE-863
5.5
2023-10-29 CVE-2023-40685 Improper Privilege Management vulnerability in IBM I
Management Central as part of IBM i 7.2, 7.3, 7.4, and 7.5 Navigator contains a local privilege escalation vulnerability.
local
low complexity
ibm CWE-269
7.8
2023-10-29 CVE-2023-40686 Improper Privilege Management vulnerability in IBM I
Management Central as part of IBM i 7.2, 7.3, 7.4, and 7.5 Navigator contains a local privilege escalation vulnerability.
local
low complexity
ibm CWE-269
7.8
2023-10-16 CVE-2023-40377 Unspecified vulnerability in IBM I 7.2/7.3/7.4
Backup, Recovery, and Media Services (BRMS) for IBM i 7.2, 7.3, and 7.4 contains a local privilege escalation vulnerability.
local
low complexity
ibm
7.8
2023-10-15 CVE-2023-40378 Unspecified vulnerability in IBM I
IBM Directory Server for IBM i contains a local privilege escalation vulnerability.
local
low complexity
ibm
7.8
2023-09-28 CVE-2023-40375 Improper Privilege Management vulnerability in IBM I
Integrated application server for IBM i 7.2, 7.3, 7.4, and 7.5 contains a local privilege escalation vulnerability.
local
low complexity
ibm CWE-269
7.8
2023-08-14 CVE-2023-38721 Unspecified vulnerability in IBM I
The IBM i 7.2, 7.3, 7.4, and 7.5 product Facsimile Support for i contains a local privilege escalation vulnerability.
local
low complexity
ibm
7.8