Vulnerabilities > IBM > MQ > 9.1.0.4

DATE CVE VULNERABILITY TITLE RISK
2022-02-17 CVE-2021-39034 Unspecified vulnerability in IBM MQ
IBM MQ 9.1 LTS is vulnerable to a denial of service attack caused by an issue within the channel process.
network
low complexity
ibm
5.0
2021-11-16 CVE-2021-38949 Cleartext Storage of Sensitive Information vulnerability in IBM MQ and Websphere MQ
IBM MQ 7.5, 8.0, 9.0 LTS, 9.1 CD, and 9.1 LTS stores user credentials in plain clear text which can be read by a local user.
local
low complexity
ibm CWE-312
2.1
2021-01-28 CVE-2020-4682 Deserialization of Untrusted Data vulnerability in IBM MQ, MQ Appliance and Websphere MQ
IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization of trusted data.
network
low complexity
ibm CWE-502
critical
10.0
2020-06-16 CVE-2020-4320 Improper Certificate Validation vulnerability in IBM MQ
IBM MQ Appliance and IBM MQ AMQP Channels 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD do not correctly block or allow clients based on the certificate distinguished name SSLPEER setting.
network
low complexity
ibm CWE-295
4.0
2020-06-16 CVE-2020-4310 Unspecified vulnerability in IBM MQ and Websphere MQ
IBM MQ and MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 C are vulnerable to a denial of service attack due to an error within the Data Conversion logic.
network
low complexity
ibm
5.0
2019-09-26 CVE-2019-4378 Unspecified vulnerability in IBM MQ
IBM MQ 7.5.0.0 - 7.5.0.9, 7.1.0.0 - 7.1.0.9, 8.0.0.0 - 8.0.0.12, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.0 - 9.1.2 command server is vulnerable to a denial of service attack caused by an authenticated and authorized user using specially crafted PCF messages.
network
low complexity
ibm
4.0