Vulnerabilities > IBM > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-01-18 CVE-2024-22317 Improper Restriction of Excessive Authentication Attempts vulnerability in IBM APP Connect Enterprise
IBM App Connect Enterprise 11.0.0.1 through 11.0.0.24 and 12.0.1.0 through 12.0.11.0 could allow a remote attacker to obtain sensitive information or cause a denial of service due to improper restriction of excessive authentication attempts.
network
low complexity
ibm CWE-307
critical
9.1
2024-01-08 CVE-2023-50948 Use of Hard-coded Credentials vulnerability in IBM Storage Fusion HCI 2.1.0/2.6.1
IBM Storage Fusion HCI 2.1.0 through 2.6.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
network
low complexity
ibm CWE-798
critical
9.8
2023-12-22 CVE-2023-42017 Unrestricted Upload of File with Dangerous Type vulnerability in IBM Planning Analytics 2.0
IBM Planning Analytics Local 2.0 could allow a remote attacker to upload arbitrary files, caused by the improper validation of file extensions.
network
low complexity
ibm CWE-434
critical
9.8
2023-12-20 CVE-2023-35895 Injection vulnerability in IBM Informix Jdbc 4.10/4.50
IBM Informix JDBC Driver 4.10 and 4.50 is susceptible to remote code execution attack via JNDI injection when passing an unchecked argument to a certain API.
network
low complexity
ibm CWE-74
critical
9.8
2023-12-20 CVE-2023-47702 Path Traversal vulnerability in IBM Security Guardium KEY Lifecycle Manager 4.2.0
IBM Security Guardium Key Lifecycle Manager 4.3 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
critical
9.1
2023-10-25 CVE-2023-46158 Insufficient Session Expiration vulnerability in IBM Websphere Application Server Liberty
IBM WebSphere Application Server Liberty 23.0.0.9 through 23.0.0.10 could provide weaker than expected security due to improper resource expiration handling.
network
low complexity
ibm CWE-613
critical
9.8
2023-10-23 CVE-2022-22466 Use of Hard-coded Credentials vulnerability in IBM Security Verify Governance 10.0/10.0.1
IBM Security Verify Governance 10.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
network
low complexity
ibm CWE-798
critical
9.8
2023-10-16 CVE-2023-33836 Use of Hard-coded Credentials vulnerability in IBM Security Verify Governance 10.0/10.0.1
IBM Security Verify Governance 10.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
network
low complexity
ibm CWE-798
critical
9.8
2023-10-14 CVE-2022-32755 XXE vulnerability in IBM products
IBM Security Directory Server 6.4.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
critical
9.1
2023-10-06 CVE-2023-43058 Unspecified vulnerability in IBM products
IBM Robotic Process Automation 23.0.9 is vulnerable to privilege escalation that affects ownership of projects.
network
low complexity
ibm
critical
9.8