Vulnerabilities > IBM > High

DATE CVE VULNERABILITY TITLE RISK
2009-09-10 CVE-2009-3161 Multiple vulnerability in IBM WebSphere MQ 7.0.0.1/7.0.0.2/7.0.1.0
The server in IBM WebSphere MQ 7.0.0.1, 7.0.0.2, and 7.0.1.0 allows attackers to cause a denial of service (trap) or possibly have unspecified other impact via malformed data.
network
low complexity
ibm
7.8
2009-09-10 CVE-2009-3160 Multiple vulnerability in IBM WebSphere MQ
IBM WebSphere MQ 6.x through 6.0.2.7, 7.0.0.0, 7.0.0.1, 7.0.0.2, and 7.0.1.0, when read ahead or asynchronous message consumption is enabled, allows attackers to have an unspecified impact via unknown vectors, related to a "memory overwrite" issue.
network
ibm
8.8
2009-09-10 CVE-2009-3159 Multiple vulnerability in IBM Websphere MQ 7.0.0.0/7.0.0.1/7.0.0.2
Unspecified vulnerability in the rriDecompress function in IBM WebSphere MQ 7.0.0.0, 7.0.0.1, and 7.0.0.2 allows remote attackers to cause a denial of service via unknown vectors.
network
low complexity
ibm
7.8
2009-09-09 CVE-2009-3114 Code Injection vulnerability in IBM Lotus Notes 8.5
The RSS reader widget in IBM Lotus Notes 8.0 and 8.5 saves items from an RSS feed as local HTML documents, which allows remote attackers to execute arbitrary script in Internet Explorer's Local Machine Zone via a crafted feed, aka SPR RGAU7RDJ9K.
network
low complexity
ibm CWE-94
7.5
2009-09-08 CVE-2009-3089 Denial-Of-Service vulnerability in IBM Tivoli Directory Server 6.0
IBM Tivoli Directory Server (TDS) 6.0 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via unspecified vectors, related to (1) the ibmslapd.exe daemon on Windows and (2) the ibmdiradm daemon in the administration server on Linux, as demonstrated by certain modules in VulnDisco Pack Professional 8.11, a different vulnerability than CVE-2006-0717.
network
low complexity
ibm
7.8
2009-09-08 CVE-2009-3088 Buffer Errors vulnerability in IBM Tivoli Directory Server 6.0
Heap-based buffer overflow in ibmdiradm in IBM Tivoli Directory Server (TDS) 6.0 on Linux allows remote attackers to have an unspecified impact via unknown vectors that trigger heap corruption, as demonstrated by a certain module in VulnDisco Pack Professional 8.11.
network
low complexity
linux ibm CWE-119
7.5
2009-08-13 CVE-2009-2092 Improper Access Control vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.5 does not properly read the portletServingEnabled parameter in ibm-portlet-ext.xmi, which allows remote attackers to bypass intended access restrictions via unknown vectors.
network
low complexity
ibm CWE-284
7.5
2009-08-13 CVE-2009-2088 Improper Authentication vulnerability in IBM Websphere Application Server
The Servlet Engine/Web Container component in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.25 and 7.0 before 7.0.0.5, when SPNEGO Single Sign-on (SSO) and disableSecurityPreInvokeOnFilters are configured, allows remote attackers to bypass authentication via a request for a "secure URL," related to a certain invokefilterscompatibility property.
network
low complexity
ibm CWE-287
7.5
2009-08-13 CVE-2009-2085 Improper Authentication vulnerability in IBM Websphere Application Server
The Security component in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.25 and 7.0 before 7.0.0.5 does not properly handle use of Identity Assertion with CSIv2 Security, which allows remote attackers to bypass intended CSIv2 access restrictions via vectors involving Enterprise JavaBeans (EJB).
network
low complexity
ibm CWE-287
7.5
2009-08-05 CVE-2009-2669 Permissions, Privileges, and Access Controls vulnerability in IBM AIX 5.3/6.1
A certain debugging component in IBM AIX 5.3 and 6.1 does not properly handle the (1) _LIB_INIT_DBG and (2) _LIB_INIT_DBG_FILE environment variables, which allows local users to gain privileges by leveraging a setuid-root program to create an arbitrary root-owned file with world-writable permissions, related to libC.a (aka the XL C++ runtime library) in AIX 5.3 and libc.a in AIX 6.1.
local
low complexity
ibm CWE-264
7.2