Vulnerabilities > IBM > Infosphere Data Replication Dashboard

DATE CVE VULNERABILITY TITLE RISK
2018-07-09 CVE-2013-3001 Path Traversal vulnerability in IBM Infosphere Data Replication Dashboard 10.1/9.7
Directory traversal vulnerability in IBM InfoSphere Data Replication Dashboard 9.7 and 10.1 allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
ibm CWE-22
7.5
2018-07-09 CVE-2013-3000 SQL Injection vulnerability in IBM Infosphere Data Replication Dashboard 10.1/9.7
SQL injection vulnerability in IBM InfoSphere Data Replication Dashboard 9.7 and 10.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
critical
9.8
2018-07-09 CVE-2013-2999 Cross-site Scripting vulnerability in IBM Infosphere Data Replication Dashboard 10.1/9.7
Cross-site scripting (XSS) vulnerability in IBM InfoSphere Data Replication Dashboard 9.7 and 10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
ibm CWE-79
6.1