Vulnerabilities > IBM

DATE CVE VULNERABILITY TITLE RISK
2018-04-23 CVE-2017-1786 Missing Release of Resource after Effective Lifetime vulnerability in IBM Websphere MQ
IBM WebSphere MQ 8.0 through 8.0.0.8 and 9.0 through 9.0.4 under special circumstances could allow an authenticated user to consume all resources due to a memory leak resulting in service loss.
network
ibm CWE-772
3.5
2018-04-23 CVE-2017-1764 Insufficiently Protected Credentials vulnerability in IBM Cognos Business Intelligence
IBM Cognos Business Intelligence 10.2, 10.2.1, 10.2.1.1, and 10.2.2, under specialized circumstances, could expose plain text credentials to a local user.
local
ibm CWE-522
1.9
2018-04-23 CVE-2017-1701 Inadequate Encryption Strength vulnerability in IBM products
IBM Team Concert (RTC) 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, and 6.0.5 stores credentials for users using a weak encryption algorithm, which could allow an authenticated user to obtain highly sensitive information.
network
low complexity
ibm CWE-326
4.0
2018-04-23 CVE-2017-1486 Cross-site Scripting vulnerability in IBM Cognos Business Intelligence
IBM Cognos Business Intelligence 10.2, 10.2.1, 10.2.1.1, and 10.2.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-04-23 CVE-2017-1473 Inadequate Encryption Strength vulnerability in IBM products
IBM Security Access Manager Appliance 8.0.0 through 8.0.1.6 and 9.0.0 through 9.0.3.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2018-04-20 CVE-2014-0950 XXE vulnerability in IBM Rational Clearquest
Multiple XML external entity (XXE) vulnerabilities in (1) CQWeb / CM Server, (2) ClearQuest Native client, (3) ClearQuest Eclipse client, and (4) ClearQuest Eclipse Designer components in IBM Rational ClearQuest 7.1.1 through 7.1.1.9, 7.1.2 through 7.1.2.13, 8.0.0 through 8.0.0.10, and 8.0.1 through 8.0.1.3 allow remote attackers to cause a denial of service or access other servers via crafted XML data.
network
low complexity
ibm CWE-611
5.5
2018-04-20 CVE-2014-0931 XXE vulnerability in IBM Rational Clearcase
Multiple XML external entity (XXE) vulnerabilities in the (1) CCRC WAN Server / CM Server, (2) Perl CC/CQ integration trigger scripts, (3) CMAPI Java interface, (4) ClearCase remote client, and (5) CMI and OSLC-based ClearQuest integrations components in IBM Rational ClearCase 7.1.0.x, 7.1.1.x, 7.1.2 through 7.1.2.13, 8.0 through 8.0.0.10, and 8.0.1 through 8.0.1.3 allow remote attackers to cause a denial of service or access other servers via crafted XML data.
network
low complexity
ibm CWE-611
6.4
2018-04-20 CVE-2014-0927 Improper Authentication vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
The ActiveMQ admin user interface in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote attackers to bypass authentication by leveraging knowledge of the port number and webapp path.
network
ibm CWE-287
4.3
2018-04-20 CVE-2014-0912 Information Exposure vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to obtain sensitive product information via vectors related to an error page.
network
low complexity
ibm CWE-200
5.0
2018-04-20 CVE-2014-0883 Cross-site Scripting vulnerability in IBM Power Hardware Management Console
IBM Power HMC 7.1.0 through 7.8.0 and 7.3.5 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
6.1