Vulnerabilities > IBM > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-12-03 CVE-2018-1840 Exposure of Resource to Wrong Sphere vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 8.5 and 9.0 could allow a remote attacker to gain elevated privileges on the system, caused when a security domain is configured to use a federated repository other than global federated repository and then migrated to a newer release of WebSphere Application Server.
network
ibm CWE-668
6.8
2018-11-30 CVE-2018-1927 Cross-Site Request Forgery (CSRF) vulnerability in IBM Storediq
IBM StoredIQ 7.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8
2018-11-30 CVE-2018-1897 Out-of-bounds Write vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5., and 11.1 db2pdcfg is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code.
local
low complexity
ibm linux microsoft CWE-787
4.6
2018-11-26 CVE-2018-1905 XXE vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 9.0.0.0 through 9.0.0.9 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2018-11-20 CVE-2018-1779 Allocation of Resources Without Limits or Throttling vulnerability in IBM API Connect
IBM API Connect 2018.1 through 2018.3.7 could allow an unauthenticated attacker to cause a denial of service due to not setting limits on JSON payload size.
network
low complexity
ibm CWE-770
5.0
2018-11-16 CVE-2018-1797 Path Traversal vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 using Enterprise bundle Archives (EBA) could allow a local attacker to traverse directories on the system.
network
ibm CWE-22
4.3
2018-11-16 CVE-2018-1639 Information Exposure vulnerability in IBM Jazz Reporting Service
The Report Builder of Jazz Reporting Service 5.0 through 5.0.2 and 6.0 through 6.0.6 could allow an authenticated user to obtain sensitive information beyond its assigned privileges.
network
low complexity
ibm CWE-200
4.0
2018-11-16 CVE-2018-9085 Incorrect Default Permissions vulnerability in multiple products
A write protection lock bit was left unset after boot on an older generation of Lenovo and IBM System x servers, potentially allowing an attacker with administrator access to modify the subset of flash memory containing Intel Server Platform Services (SPS) and the system Flash Descriptors.
network
low complexity
lenovo ibm CWE-276
4.0
2018-11-15 CVE-2018-1643 Cross-site Scripting vulnerability in IBM Websphere Application Server
The Installation Verification Tool of IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-11-13 CVE-2018-1808 Code Injection vulnerability in IBM Websphere Commerce
IBM WebSphere Commerce 9.0.0.0 through 9.0.0.6 could allow some server-side code injection due to inadequate input control.
network
low complexity
ibm CWE-94
6.5