Vulnerabilities > IBM

DATE CVE VULNERABILITY TITLE RISK
2012-06-20 CVE-2012-2161 Cross-Site Scripting vulnerability in IBM Security Appscan Source and Spss Data Collection
Cross-site scripting (XSS) vulnerability in deferredView.jsp in IBM Eclipse Help System (IEHS), as used in IBM Security AppScan Source 7.x and 8.x before 8.6 and IBM SPSS Data Collection Developer Library 6.0 and 6.0.1, allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3
2012-06-20 CVE-2012-2159 Improper Input Validation vulnerability in IBM Security Appscan Source and Spss Data Collection
Open redirect vulnerability in IBM Eclipse Help System (IEHS), as used in IBM Security AppScan Source 7.x and 8.x before 8.6 and IBM SPSS Data Collection Developer Library 6.0 and 6.0.1, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
ibm CWE-20
5.8
2012-06-20 CVE-2012-0720 Cross-Site Scripting vulnerability in IBM Websphere Application Server
Cross-site scripting (XSS) vulnerability in the Integration Solution Console in the Administration Console in IBM WebSphere Application Server 7.0 before 7.0.0.23 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3
2012-06-20 CVE-2012-0717 Improper Authentication vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0 before 7.0.0.23, when a certain SSLv2 configuration with client authentication is used, allows remote attackers to bypass X.509 client-certificate authentication via unspecified vectors.
network
high complexity
ibm CWE-287
2.6
2012-06-20 CVE-2012-0716 Cross-Site Scripting vulnerability in IBM Websphere Application Server
Cross-site scripting (XSS) vulnerability in the Administration Console in IBM WebSphere Application Server 7.0 before 7.0.0.23 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2012-05-25 CVE-2012-2176 Buffer Errors vulnerability in IBM Lotus Quickr 8.2
Multiple stack-based buffer overflows in a certain ActiveX control in qp2.cab in IBM Lotus Quickr 8.2 before 8.2.0.27-002a for Domino allow remote attackers to execute arbitrary code via a long argument to the (1) Attachment_Times or (2) Import_Times method.
network
ibm CWE-119
critical
9.3
2012-05-14 CVE-2011-1390 SQL Injection vulnerability in IBM Rational Clearquest
SQL injection vulnerability in the Maintenance tool in IBM Rational ClearQuest 7.1.1.x before 7.1.1.9, 7.1.2.x before 7.1.2.6, and 8.x before 8.0.0.2 allows remote attackers to execute arbitrary SQL commands by leveraging an error in the user-database upgrade feature.
network
low complexity
ibm CWE-89
7.5
2012-05-04 CVE-2012-0745 Permissions, Privileges, and Access Controls vulnerability in IBM AIX and Vios
The getpwnam function in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.1.0.10 through 2.2.1.3 does not properly interact with customer-extended LDAP user filtering, which allows local users to gain privileges via unspecified vectors.
local
low complexity
ibm CWE-264
7.2
2012-05-04 CVE-2012-0202 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Cognos TM1
Multiple stack-based buffer overflows in tm1admsd.exe in the Admin Server in IBM Cognos TM1 9.4.x and 9.5.x before 9.5.2 FP2 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted data.
network
low complexity
ibm CWE-119
critical
10.0
2012-05-03 CVE-2012-0737 Cross-Site Scripting vulnerability in IBM Rational Appscan
Cross-site scripting (XSS) vulnerability in IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
3.5