Vulnerabilities > IBM > Personal Communications

DATE CVE VULNERABILITY TITLE RISK
2016-07-17 CVE-2016-0321 Information Exposure vulnerability in IBM Personal Communications
IBM Personal Communications (aka PCOMM) 6.x before 6.0.17 and 12.x before 12.0.0.1 does not properly restrict credential extraction, which allows local users to discover passwords by leveraging access to the victim account and executing a PowerShell script.
local
low complexity
ibm CWE-200
2.1
2012-03-02 CVE-2012-0201 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Personal Communications 5.9.7.0/5.9.7.1/6.0.3.0
Stack-based buffer overflow in pcspref.dll in pcsws.exe in IBM Personal Communications 5.9.x before 5.9.8 and 6.0.x before 6.0.4 might allow remote attackers to execute arbitrary code via a long profile string in a WorkStation (aka .ws) file.
network
ibm CWE-119
critical
9.3