Vulnerabilities > IBM

DATE CVE VULNERABILITY TITLE RISK
2018-03-14 CVE-2017-1741 Information Exposure vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to obtain sensitive information caused by improper handling of Administrative Console panel fields.
network
low complexity
ibm CWE-200
4.0
2018-03-12 CVE-2016-0261 Cross-site Scripting vulnerability in IBM Care Management and Curam Social Program Management
Cross-site scripting (XSS) vulnerability in IBM Curam Social Program Management 6.0.0 before SP2 EP29, 6.0.4 before 6.0.4.6 iFix3, 6.0.5 before 6.0.5.9 iFix2, 6.1.0 before 6.1.0.1 iFix1, and 6.1.1 before 6.1.1.1 iFix1; and IBM Care Management 6.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
3.5
2018-03-12 CVE-2016-0250 XXE vulnerability in IBM Infosphere Information Server 11.3/11.3.1/11.5
XML external entity (XXE) vulnerability in IBM InfoSphere Information Governance Catalog 11.3 before 11.3.1.2 and 11.5 before 11.5.0.1 allows remote authenticated users to read arbitrary files or cause a denial of service via crafted XML data.
network
low complexity
ibm CWE-611
5.5
2018-03-12 CVE-2016-0237 Information Exposure vulnerability in IBM Security Guardium Database Activity Monitor 10.0
IBM Security Guardium Database Activity Monitor 10 allows local users to obtain sensitive information by reading cached browser data.
local
low complexity
ibm CWE-200
2.1
2018-03-12 CVE-2016-0235 Use of Hard-coded Credentials vulnerability in IBM Security Guardium Database Activity Monitor 10.0
IBM Security Guardium Database Activity Monitor 10 allows local users to have unspecified impact by leveraging administrator access to a hardcoded password, related to use on GRUB systems.
local
low complexity
ibm CWE-798
7.2
2018-03-09 CVE-2016-0286 Information Exposure vulnerability in IBM Tivoli Business Service Manager 6.1.0/6.1.1
IBM Tivoli Business Service Manager 6.1.0 before 6.1.0-TIV-BSM-FP0004 and 6.1.1 before 6.1.1-TIV-BSM-FP0004 allows remote authenticated users to obtain administrator passwords by leveraging unspecified privileges.
network
low complexity
ibm CWE-200
4.0
2018-03-09 CVE-2016-0276 Improper Input Validation vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager (FTM) for ACH Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, Financial Transaction Manager (FTM) for Check Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, and Financial Transaction Manager (FTM) for Corporate Payment Services (CPS) for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013 allows remote attackers to execute arbitrary code via a crafted serialized Java Message Service (JMS) ObjectMessage object.
network
low complexity
ibm CWE-20
6.5
2018-03-09 CVE-2016-0275 Information Exposure vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager (FTM) for ACH Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, Financial Transaction Manager (FTM) for Check Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, and Financial Transaction Manager (FTM) for Corporate Payment Services (CPS) for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013 allows local users to obtain sensitive information via vectors related to cacheable HTTPS responses.
local
low complexity
ibm CWE-200
2.1
2018-03-09 CVE-2016-0274 7PK - Security Features vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager (FTM) for ACH Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, Financial Transaction Manager (FTM) for Check Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, and Financial Transaction Manager (FTM) for Corporate Payment Services (CPS) for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013 allows remote attackers to conduct clickjacking attacks via a crafted web site.
network
ibm CWE-254
3.5
2018-03-09 CVE-2016-0272 Cross-Site Request Forgery (CSRF) vulnerability in IBM Financial Transaction Manager
Cross-site request forgery (CSRF) vulnerability in IBM Financial Transaction Manager (FTM) for ACH Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, Financial Transaction Manager (FTM) for Check Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, and Financial Transaction Manager (FTM) for Corporate Payment Services (CPS) for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013 allows remote attackers to hijack the authentication of arbitrary users via unspecified vectors.
network
ibm CWE-352
6.0