Vulnerabilities > IBM

DATE CVE VULNERABILITY TITLE RISK
2017-02-01 CVE-2016-5897 Cross-site Scripting vulnerability in IBM Jazz Reporting Service 6.0/6.0.1/6.0.2
IBM Jazz Reporting Service (JRS) is vulnerable to HTML injection.
network
low complexity
ibm CWE-79
5.4
2017-02-01 CVE-2016-5896 Information Exposure vulnerability in IBM products
IBM Maximo Asset Management could disclose sensitive information from a stack trace after submitting incorrect login onto Cognos browser.
network
low complexity
ibm CWE-200
5.3
2017-02-01 CVE-2016-5884 Cross-site Scripting vulnerability in IBM Domino and Inotes
IBM iNotes is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
6.1
2017-02-01 CVE-2016-5882 Cross-site Scripting vulnerability in IBM Domino and Inotes
IBM iNotes is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
6.1
2017-02-01 CVE-2016-5880 Cross-site Scripting vulnerability in IBM Domino and Inotes
IBM iNotes is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2017-02-01 CVE-2016-3053 Permissions, Privileges, and Access Controls vulnerability in IBM AIX
IBM AIX contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges.
local
low complexity
ibm CWE-264
7.8
2017-02-01 CVE-2016-3046 SQL Injection vulnerability in IBM products
IBM Security Access Manager for Web is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
2.7
2017-02-01 CVE-2016-3045 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Web stores sensitive information in URL parameters.
network
high complexity
ibm CWE-200
3.7
2017-02-01 CVE-2016-3043 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
high complexity
ibm CWE-200
5.9
2017-02-01 CVE-2016-3035 Information Exposure vulnerability in IBM Security Appscan Source 9.0.1/9.0.2/9.0.3
IBM AppScan Source could reveal some sensitive information through the browsing of testlinks on the server.
network
low complexity
ibm CWE-200
5.3