Vulnerabilities > IBM > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-06-24 CVE-2021-38945 Unrestricted Upload of File with Dangerous Type vulnerability in multiple products
IBM Cognos Analytics 11.2.1, 11.2.0, and 11.1.7 could allow a remote attacker to upload arbitrary files, caused by improper content validation.
network
low complexity
ibm netapp CWE-434
critical
9.8
2022-06-17 CVE-2022-22485 Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Spectrum Protect Operations Center
In some cases, an unsuccessful attempt to log into IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.14.000 does not cause the administrator's invalid sign-on count to be incremented on the IBM Spectrum Protect Server.
network
low complexity
ibm CWE-307
critical
9.8
2022-04-22 CVE-2021-3849 An authentication bypass vulnerability was discovered in the web interface of the Lenovo Fan Power Controller2 (FPC2) and Lenovo System Management Module (SMM) firmware that could allow an unauthenticated attacker to execute commands on the SMM and FPC2.
network
low complexity
lenovo ibm
critical
9.8
2022-03-28 CVE-2003-5001 Unspecified vulnerability in IBM ISS Blackice PC Protection
A vulnerability was found in ISS BlackICE PC Protection and classified as critical.
network
low complexity
ibm
critical
9.8
2022-01-17 CVE-2021-38965 OS Command Injection vulnerability in IBM Filenet Content Manager 5.5.4/5.5.6/5.5.7
IBM FileNet Content Manager 5.5.4, 5.5.6, and 5.5.7 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.
network
low complexity
ibm CWE-78
critical
9.0
2021-12-13 CVE-2021-39065 OS Command Injection vulnerability in IBM Spectrum Copy Data Management 2.2.0.0/2.2.13
IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of user-supplied input by the Spectrum Copy Data Management Admin Console login and uploadcertificate function .
network
low complexity
ibm CWE-78
critical
10.0
2021-12-10 CVE-2021-38917 Unspecified vulnerability in IBM Powervm Hypervisor Fw860/Fw940/Fw950
IBM PowerVM Hypervisor FW860, FW940, and FW950 could allow an attacker that gains service access to the FSP can read and write arbitrary host system memory through a series of carefully crafted service procedures.
network
low complexity
ibm
critical
9.4
2021-11-24 CVE-2021-38873 Injection vulnerability in IBM Planning Analytics 2.0
IBM Planning Analytics 2.0 is potentially vulnerable to CSV Injection.
network
ibm CWE-74
critical
9.3
2021-11-12 CVE-2021-3723 OS Command Injection vulnerability in IBM System X3550 M3 Firmware and System X3650 M3 Firmware
A command injection vulnerability was reported in the Integrated Management Module (IMM) of legacy IBM System x 3550 M3 and IBM System x 3650 M3 servers that could allow the execution of operating system commands over an authenticated SSH or Telnet session.
network
low complexity
ibm CWE-78
critical
9.0
2021-10-06 CVE-2021-29908 Unspecified vulnerability in IBM Ts7700 Firmware 8.51.0.63/8.51.1.26/8.52.100.32
The IBM TS7700 Management Interface is vulnerable to unauthenticated access.
network
low complexity
ibm
critical
10.0