Vulnerabilities > IBM

DATE CVE VULNERABILITY TITLE RISK
2013-06-21 CVE-2013-0548 Cross-Site Scripting vulnerability in IBM products
Multiple cross-site scripting (XSS) vulnerabilities in the Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before 1.2.1.0-TIV-IAMSB-FP0004 and other products, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2013-06-21 CVE-2013-0536 Permissions, Privileges, and Access Controls vulnerability in IBM Lotus Inotes, Lotus Notes and Lotus Notes Traveler
ntmulti.exe in the Multi User Profile Cleanup service in IBM Notes 8.0, 8.0.1, 8.0.2, 8.5, 8.5.1, 8.5.2, 8.5.3 before FP5, and 9.0 before IF2 allows local users to gain privileges via vectors that arrange for code to be executed during the next login session of a different user, aka SPR PJOK959J24.
local
low complexity
ibm CWE-264
7.2
2013-06-21 CVE-2013-3035 Improper Input Validation vulnerability in IBM AIX and Vios
The IPv6 implementation in the inet subsystem in IBM AIX 6.1 and 7.1, and VIOS 2.2.2.2-FP-26 SP-02, allows remote attackers to cause a denial of service (system hang) via a crafted packet to an IPv6 interface.
network
ibm CWE-20
7.1
2013-06-21 CVE-2013-0534 Credentials Management vulnerability in IBM Lotus Sametime and Sametime
The Connect client in IBM Sametime 8.5.1, 8.5.1.1, 8.5.1.2, 8.5.2, and 8.5.2.1, as used in the Lotus Notes client and separately, might allow local users to obtain sensitive information by leveraging the persistence of cleartext password strings within process memory.
local
ibm CWE-255
1.9
2013-06-21 CVE-2013-0529 Permissions, Privileges, and Access Controls vulnerability in IBM Sterling Connect Direct User Interface
The Browser in IBM Sterling Connect:Direct 1.4 before 1.4.0.11 and 1.5 through 1.5.0.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
network
low complexity
ibm CWE-264
5.0
2013-06-21 CVE-2013-0527 Information Exposure vulnerability in IBM Sterling Connect Direct User Interface
The Browser in IBM Sterling Connect:Direct 1.4 before 1.4.0.11 and 1.5 through 1.5.0.1 does not close pages upon the timeout of a session, which allows physically proximate attackers to obtain sensitive administrative-console information by reading the screen of an unattended workstation.
local
ibm CWE-200
1.9
2013-06-19 CVE-2013-2969 Cross-Site Scripting vulnerability in IBM Sterling Control Center
Cross-site scripting (XSS) vulnerability in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving invalid characters.
network
ibm CWE-79
3.5
2013-06-19 CVE-2013-2968 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Sterling Control Center
An unspecified buffer-read method in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to cause a denial of service via a large file that lacks end-of-line characters.
network
ibm CWE-119
6.3
2013-06-19 CVE-2013-0484 Denial of Service vulnerability in IBM Cognos TM1 10.1.0/10.1.0.1/10.1.1
The server process in IBM Cognos TM1 10.1.x before 10.1.1 FP1 allows remote attackers to cause a denial of service (daemon crash) via an undocumented API call that triggers the transmission of unexpected data.
network
ibm
4.3
2013-06-17 CVE-2013-2981 Path Traversal vulnerability in IBM Data Studio 3.1.0/3.1.1
Directory traversal vulnerability in the Web Console in IBM Data Studio 3.1.0 and 3.1.1 allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
ibm CWE-22
5.0