Vulnerabilities > IBM > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-03-22 CVE-2018-1426 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in IBM DB2
IBM GSKit (IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1) duplicates the PRNG state across fork() system calls when multiple ICC instances are loaded which could result in duplicate Session IDs and a risk of duplicate key material.
network
low complexity
ibm CWE-335
critical
9.1
2018-03-22 CVE-2017-1789 Code Injection vulnerability in IBM Tivoli Monitoring
IBM Tivoli Monitoring V6 6.2.3 and 6.3.0 could allow an unauthenticated user to remotely execute code through unspecified methods.
network
low complexity
ibm CWE-94
critical
9.8
2018-03-02 CVE-2018-1373 Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Security Guardium BIG Data Intelligence 3.1
IBM Security Guardium Big Data Intelligence (SonarG) 3.1 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
network
low complexity
ibm CWE-307
critical
9.8
2018-02-27 CVE-2018-1372 Weak Password Requirements vulnerability in IBM Security Guardium BIG Data Intelligence 3.1
IBM Security Guardium Big Data Intelligence (SonarG) 3.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-521
critical
9.8
2018-02-13 CVE-2018-1383 Unspecified vulnerability in IBM AIX
A software logic bug creates a vulnerability in an AIX 6.1, 7.1, and 7.2 daemon which could allow a user with root privileges on one system, to obtain root access on another machine.
network
low complexity
ibm
critical
9.1
2018-02-08 CVE-2012-2166 Use of Hard-coded Credentials vulnerability in IBM products
IBM XIV Storage System 2810-A14 and 2812-A14 devices before level 10.2.4.e-2 and 2810-114 and 2812-114 devices before level 11.1.1 have hardcoded passwords for unspecified accounts, which allows remote attackers to gain user access via unknown vectors.
network
low complexity
ibm CWE-798
critical
9.8
2018-02-08 CVE-2011-4889 7PK - Security Features vulnerability in IBM Websphere Application Server
The javax.naming.directory.AttributeInUseException class in the Virtual Member Manager in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.43, 7.0 before 7.0.0.21, and 8.0 before 8.0.0.2 does not properly update passwords on a configuration using Tivoli Directory Server, which might allow remote attackers to gain access to an application by leveraging knowledge of an old password.
network
low complexity
ibm CWE-254
critical
9.8
2018-01-26 CVE-2017-1204 Use of Hard-coded Credentials vulnerability in IBM Tealeaf Customer Experience 8.7/8.8/9.0.2
IBM Tealeaf Customer Experience 8.7, 8.8, and 9.0.2 contains hard-coded credentials.
network
low complexity
ibm CWE-798
critical
9.8
2018-01-12 CVE-2016-0332 7PK - Security Features vulnerability in IBM Security Identity Manager Virtual Appliance
IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach.
network
low complexity
ibm CWE-254
critical
9.8
2018-01-09 CVE-2017-1670 SQL Injection vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
critical
9.8