Vulnerabilities > IBM

DATE CVE VULNERABILITY TITLE RISK
2013-07-03 CVE-2012-5936 Cryptographic Issues vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 do not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
network
low complexity
ibm CWE-310
5.0
2013-07-03 CVE-2012-5766 SQL Injection vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary SQL commands via vectors involving the RNVisibility page and unspecified screens, a different vulnerability than CVE-2013-0560.
network
low complexity
ibm CWE-89
6.5
2013-07-02 CVE-2013-3028 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Websphere MQ
Multiple buffer overflows in mqm programs in IBM WebSphere MQ 7.0.x before 7.0.1.11, 7.1.x before 7.1.0.3, and 7.5.x before 7.5.0.2 on non-Windows platforms allow local users to gain privileges via unspecified vectors.
local
low complexity
ibm CWE-119
4.6
2013-07-02 CVE-2013-3003 Local Arbitrary Command Execution vulnerability in IBM IMS Enterprise Suite 1.1/2.1/2.2
Unspecified vulnerability in SOAP Gateway in IBM IMS Enterprise Suite 1.1, 2.1, and 2.2 allows remote authenticated users to execute arbitrary commands via unknown vectors.
network
low complexity
ibm
critical
9.0
2013-07-02 CVE-2013-2983 Cross-Site Scripting vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling File Gateway 2.2 and Sterling B2B Integrator allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different issue than CVE-2013-0468.
network
ibm CWE-79
3.5
2013-07-02 CVE-2013-0455 Cross-Site Scripting vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2.4 and Sterling File Gateway allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2013-06-21 CVE-2013-0523 Information Exposure vulnerability in IBM Websphere Commerce
IBM WebSphere Commerce Enterprise 5.6.x through 5.6.1.5, 6.0.x through 6.0.0.11, and 7.0.x through 7.0.0.7 does not use a suitable encryption algorithm for storefront web requests, which allows remote attackers to obtain sensitive information via a padding oracle attack that targets certain UTF-8 processing of the krypto parameter, and leverages unspecified browser access or traffic-log access.
network
ibm CWE-200
4.3
2013-06-21 CVE-2013-2961 Improper Input Validation vulnerability in IBM products
The internal web server in the Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before 1.2.1.0-TIV-IAMSB-FP0004 and other products, allows remote attackers to perform unspecified redirection of HTTP requests, and bypass the proxy-server configuration, via crafted HTTP traffic.
network
ibm CWE-20
4.3
2013-06-21 CVE-2013-2960 Buffer Errors vulnerability in IBM products
Buffer overflow in KDSMAIN in the Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before 1.2.1.0-TIV-IAMSB-FP0004 and other products, allows remote attackers to cause a denial of service (segmentation fault) via a crafted http URL.
network
low complexity
ibm CWE-119
5.0
2013-06-21 CVE-2013-0551 Improper Input Validation vulnerability in IBM products
The Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before 1.2.1.0-TIV-IAMSB-FP0004 and other products, allows remote attackers to cause a denial of service (abend) via a crafted URL.
network
low complexity
ibm CWE-20
5.0