Vulnerabilities > IBM > High

DATE CVE VULNERABILITY TITLE RISK
2010-10-05 CVE-2010-3733 Permissions, Privileges, and Access Controls vulnerability in IBM DB2 9.5
The Engine Utilities component in IBM DB2 UDB 9.5 before FP6a uses world-writable permissions for the sqllib/cfg/db2sprf file, which might allow local users to gain privileges by modifying this file.
local
low complexity
ibm CWE-264
7.2
2010-08-31 CVE-2010-3194 Permissions, Privileges, and Access Controls vulnerability in IBM DB2 9.1/9.5/9.7
The DB2DART program in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows attackers to bypass intended file access restrictions via unspecified vectors related to overwriting files owned by an instance owner.
network
low complexity
ibm CWE-264
7.5
2010-08-20 CVE-2010-3059 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Tivoli Storage Manager Fastback
Buffer overflow in the message-protocol implementation in the Server in IBM Tivoli Storage Manager (TSM) FastBack 5.x.x before 5.5.7, and 6.1.0.0, allows remote attackers to read and modify data, and possibly have other impact, via an unspecified command.
network
low complexity
ibm CWE-119
7.5
2010-08-20 CVE-2010-3058 Resource Management Errors vulnerability in IBM Tivoli Storage Manager Fastback
The Mount service in IBM Tivoli Storage Manager (TSM) FastBack 5.x.x before 5.5.7, and 6.1.0.0, establishes an open UDP port, which might allow remote attackers to overwrite memory locations and execute arbitrary code, or cause a denial of service (application hang), via unspecified vectors.
network
low complexity
ibm CWE-399
7.5
2010-06-30 CVE-2010-2518 Permissions, Privileges, and Access Controls vulnerability in IBM P8 Content Engine and P8 Content Search Engine
Unspecified vulnerability in the P8 Content Engine (P8CE) 4.5.1 before FP3 and the P8 Content Search Engine (P8CSE) before 4.5.0 FP3 and 4.5.1 before FP1, as used in IBM FileNet P8 Content Manager (CM) and FileNet P8 Business Process Manager (BPM), allows remote attackers to gain privileges via unknown vectors.
network
low complexity
ibm CWE-264
7.5
2010-06-30 CVE-2010-2517 Security vulnerability in IBM Rational ClearQuest
Multiple unspecified vulnerabilities in IBM Rational ClearQuest before 7.1.1.02 have unknown impact and attack vectors, as demonstrated by an AppScan report.
network
low complexity
ibm
7.5
2010-06-22 CVE-2010-1632 Improper Input Validation vulnerability in Apache Axis2
Apache Axis2 before 1.5.2, as used in IBM WebSphere Application Server (WAS) 7.0 through 7.0.0.12, IBM Feature Pack for Web Services 6.1.0.9 through 6.1.0.32, IBM Feature Pack for Web 2.0 1.0.1.0, Apache Synapse, Apache ODE, Apache Tuscany, Apache Geronimo, and other products, does not properly reject DTDs in SOAP messages, which allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via a crafted DTD, as demonstrated by an entity declaration in a request to the Synapse SimpleStockQuoteService.
network
low complexity
ibm apache CWE-20
7.5
2010-06-18 CVE-2010-2324 Unspecified vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.11 on z/OS allows attackers to perform unspecified "link injection" actions via unknown vectors.
network
low complexity
ibm
7.5
2010-06-15 CVE-2010-2279 Remote Security vulnerability in Lotus Connections 2.5.0/2.5.0.1
The Top Updates implementation in the Homepage component in IBM Lotus Connections 2.5.x before 2.5.0.2, when "forced SSL" is enabled, uses http for links, which has unspecified impact and remote attack vectors.
network
high complexity
ibm
7.6
2010-04-12 CVE-2010-1348 Security vulnerability in IBM WebSphere Portal Login
Unspecified vulnerability in the login process in IBM WebSphere Portal 6.0.1.1, and 6.1.0.x before 6.1.0.3 Cumulative Fix 03, has unknown impact and remote attack vectors.
network
low complexity
ibm
7.5