Vulnerabilities > IBM

DATE CVE VULNERABILITY TITLE RISK
2018-04-12 CVE-2014-6120 Command Injection vulnerability in IBM Rational Appscan Source and Security Appscan Source
IBM Rational AppScan Source 8.0 through 8.0.0.2 and 8.5 through 8.5.0.1 and Security AppScan Source 8.6 through 8.6.0.2, 8.7 through 8.7.0.1, 8.8, 9.0 through 9.0.0.1, and 9.0.1 allow remote attackers to execute arbitrary commands on the installation server via unspecified vectors.
network
low complexity
ibm CWE-77
critical
10.0
2018-04-12 CVE-2017-1790 Cross-site Scripting vulnerability in IBM products
IBM DOORS Next Generation (DNG/RRC) 5.0, 5.0.1, 5.0.2, and 6.0 through 6.0.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-04-11 CVE-2018-1483 Cross-site Scripting vulnerability in IBM Websphere Portal 8.5.0.0/9.0
IBM WebSphere Portal 8.5 and 9.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-04-10 CVE-2015-1957 Information Exposure vulnerability in IBM Websphere MQ
IBM WebSphere MQ 7.5.x before 7.5.0.6 and 8.0.x before 8.0.0.3 allows remote authenticated users to obtain sensitive information via a man-in-the-middle attack, related to duplication of message data in cleartext outside the protected payload.
network
ibm CWE-200
3.5
2018-04-10 CVE-2015-0172 Information Exposure vulnerability in IBM Security Siteprotector System 3.0/3.1.0.0/3.1.1.0
IBM Security SiteProtector System 3.0, 3.1.0 and 3.1.1 allows remote attackers to bypass intended security restrictions and consequently execute unspecified commands and obtain sensitive information via unknown vectors.
network
low complexity
ibm CWE-200
5.0
2018-04-04 CVE-2018-1469 Unspecified vulnerability in IBM API Connect
IBM API Connect Developer Portal 5.0.0.0 through 5.0.8.2 could allow an unauthenticated attacker to execute system commands using specially crafted HTTP requests.
network
low complexity
ibm
critical
10.0
2018-04-04 CVE-2018-1447 Use of Password Hash With Insufficient Computational Effort vulnerability in IBM products
The GSKit (IBM Spectrum Protect 7.1 and 7.2) and (IBM Spectrum Protect Snapshot 4.1.3, 4.1.4, and 4.1.6) CMS KDB logic fails to salt the hash function resulting in weaker than expected protection of passwords.
network
low complexity
ibm CWE-916
5.0
2018-04-04 CVE-2018-1421 XXE vulnerability in IBM Datapower Gateway
IBM WebSphere DataPower Appliances 7.1, 7.2, 7.5, 7.5.1, 7.5.2, and 7.6 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2018-04-04 CVE-2017-1772 Cross-site Scripting vulnerability in IBM Mobilefirst Platform Foundation
IBM Worklight (IBM MobileFirst Platform Foundation 6.3, 7.0, 7.1, and 8.0) is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-04-04 CVE-2017-1733 Information Exposure Through Log Files vulnerability in IBM Qradar Security Information and Event Manager 7.3.0/7.3.1
IBM QRadar 7.3 stores potentially sensitive information in log files that could be read by a local user.
local
low complexity
ibm CWE-532
2.1