Vulnerabilities > IBM > Infosphere Replication Server > 9.7

DATE CVE VULNERABILITY TITLE RISK
2013-04-23 CVE-2013-0584 Information Exposure vulnerability in IBM Infosphere Replication Server
The Data Replication Dashboard component in IBM InfoSphere Replication Server 9.7 and 10.x before 10.2.0.0-b113 allows remote attackers to obtain a list of all user accounts, along with information about whether each account requires a password, via unspecified vectors.
network
low complexity
ibm CWE-200
5.0
2013-04-01 CVE-2012-4861 Permissions, Privileges, and Access Controls vulnerability in IBM Infosphere Replication Server
The web server in InfoSphere Data Replication Dashboard in IBM InfoSphere Replication Server 9.7 and 10.1 through 10.1.0.4 allows remote authenticated users to list directories via a direct request for a directory URL.
network
low complexity
ibm CWE-264
4.0