Vulnerabilities > IBM

DATE CVE VULNERABILITY TITLE RISK
2012-07-27 CVE-2012-2202 Path Traversal vulnerability in IBM products
Directory traversal vulnerability in javatester_init.php in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allows remote authenticated administrators to read arbitrary files via a ..
network
ibm CWE-22
3.5
2012-07-25 CVE-2012-2197 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM DB2
Stack-based buffer overflow in the Java Stored Procedure infrastructure in IBM DB2 9.1 before FP12, 9.5 through FP9, 9.7 through FP6, 9.8 through FP5, and 10.1 allows remote authenticated users to execute arbitrary code by leveraging certain CONNECT and EXECUTE privileges.
network
high complexity
ibm CWE-119
7.1
2012-07-25 CVE-2012-2196 Information Exposure vulnerability in IBM DB2
IBM DB2 9.1 before FP12, 9.5 through FP9, 9.7 through FP6, 9.8 through FP5, and 10.1 allows remote attackers to read arbitrary XML files via the (1) GET_WRAP_CFG_C or (2) GET_WRAP_CFG_C2 stored procedure.
network
low complexity
ibm CWE-200
5.0
2012-07-25 CVE-2012-2194 Path Traversal vulnerability in IBM DB2
Directory traversal vulnerability in the SQLJ.DB2_INSTALL_JAR stored procedure in IBM DB2 9.1 before FP12, 9.5 through FP9, 9.7 through FP6, 9.8 through FP5, and 10.1 allows remote attackers to replace JAR files via unspecified vectors.
network
low complexity
ibm CWE-22
5.0
2012-07-20 CVE-2012-2955 Cross-Site Scripting vulnerability in IBM products
Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allow remote attackers to inject arbitrary web script or HTML via the query string.
network
ibm CWE-79
4.3
2012-07-03 CVE-2012-2181 Path Traversal vulnerability in IBM Websphere Portal 7.0.0.1/7.0.0.2/8.0
Directory traversal vulnerability in the Dojo module in IBM WebSphere Portal 7.0.0.1 and 7.0.0.2 before CF14, and 8.0, allows remote attackers to read arbitrary files via a crafted URL.
network
low complexity
ibm CWE-22
5.0
2012-06-27 CVE-2012-2200 Permissions, Privileges, and Access Controls vulnerability in IBM AIX and Vios
The default configuration of sendmail in IBM AIX 6.1 and 7.1, and VIOS 2.2.1.4-FP-25 SP-02, allows local users to gain privileges by entering a command in a .forward file in a home directory.
local
low complexity
ibm CWE-264
7.2
2012-06-22 CVE-2012-2179 Permissions, Privileges, and Access Controls vulnerability in IBM AIX 5.3/6.1/7.1
libodm.a in IBM AIX 5.3, 6.1, and 7.1 allows local users to overwrite arbitrary files via a symlink attack on a temporary file.
local
ibm CWE-264
6.9
2012-06-22 CVE-2012-2172 Cross-Site Scripting vulnerability in IBM products
Cross-site scripting (XSS) vulnerability in SoftwareRegistration.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote attackers to inject arbitrary web script or HTML via the updateRegn parameter.
network
ibm CWE-79
4.3
2012-06-22 CVE-2012-2171 SQL Injection vulnerability in IBM products
SQL injection vulnerability in ModuleServlet.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote authenticated users to execute arbitrary SQL commands via the selectedModuleOnly parameter in a state_viewmodulelog action to the ModuleServlet URI.
network
low complexity
ibm CWE-89
6.5