Vulnerabilities > IBM > Infosphere Information Server > 9.1

DATE CVE VULNERABILITY TITLE RISK
2013-12-18 CVE-2013-5440 Information Exposure vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 8.0, 8.1, 8.5, 8.7, and 9.1 allows local users to obtain sensitive information in opportunistic circumstances by leveraging the presence of file content after a failed installation.
local
low complexity
ibm CWE-200
2.1
2013-10-13 CVE-2013-4056 Cross-Site Request Forgery (CSRF) vulnerability in IBM Infosphere Information Server
Cross-site request forgery (CSRF) vulnerability in the Data Quality Console and Information Analyzer components in IBM InfoSphere Information Server 8.7 through FP2 and 9.1 through 9.1.2.0 allows remote attackers to hijack the authentication of arbitrary users.
network
ibm CWE-352
6.8
2013-10-02 CVE-2013-4067 Permissions, Privileges, and Access Controls vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 8.0, 8.1, 8.5 through FP3, 8.7, and 9.1 allows remote attackers to hijack sessions and read cookie values, or conduct phishing attacks to capture credentials, via unspecified vectors.
network
ibm CWE-264
5.8
2013-10-02 CVE-2013-4066 Improper Input Validation vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 8.0, 8.1, 8.5 through FP3, 8.7, and 9.1 allows remote attackers to conduct clickjacking attacks by creating an overlay interface on top of the Web Console interface.
network
ibm CWE-20
4.3
2013-08-16 CVE-2013-3040 Information Exposure vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 produces login-failure messages indicating whether the username or password is incorrect, which allows remote attackers to enumerate user accounts via a brute-force attack.
network
low complexity
ibm CWE-200
5.0
2013-08-16 CVE-2013-3034 Cross-Site Scripting vulnerability in IBM Infosphere Information Server
Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the web console.
network
ibm CWE-79
3.5
2013-08-16 CVE-2013-0585 Cross-Site Scripting vulnerability in IBM Infosphere Information Server
Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to the (1) web console and (2) repository management user interfaces.
network
ibm CWE-79
3.5
2013-04-01 CVE-2013-0502 Cross-Site Scripting vulnerability in IBM Infosphere Information Server
Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server 8.1, 8.5 through FP3, 8.7 through FP2, and 9.1 allows remote attackers to inject arbitrary web script or HTML via a malformed URL.
network
ibm CWE-79
4.3
2013-03-20 CVE-2012-5938 Permissions, Privileges, and Access Controls vulnerability in IBM Infosphere Information Server
The installation process in IBM InfoSphere Information Server 8.1, 8.5, 8.7, and 9.1 on UNIX and Linux sets incorrect permissions and ownerships for unspecified files, which allows local users to bypass intended access restrictions via standard filesystem operations.
local
low complexity
ibm conectiva novell CWE-264
7.2
2013-01-31 CVE-2012-0705 Improper Input Validation vulnerability in IBM products
InfoSphere Import Export Manager in InfoSphere Information Server MetaBrokers & Bridges (MBB) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, 8.7, and 9.1 does not validate unspecified input data, which allows remote authenticated users to execute arbitrary commands via unknown vectors.
network
high complexity
ibm CWE-20
7.1