Vulnerabilities > IBM > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-08-10 CVE-2017-1192 XXE vulnerability in IBM Sterling B2B Integrator 5.2
IBM Sterling B2B Integrator 5.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
6.4
2017-08-10 CVE-2017-1174 SQL Injection vulnerability in IBM Sterling B2B Integrator 5.2
IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2017-08-09 CVE-2017-3752 Improper Input Validation vulnerability in multiple products
An industry-wide vulnerability has been identified in the implementation of the Open Shortest Path First (OSPF) routing protocol used on some Lenovo switches.
4.3
2017-08-09 CVE-2017-1448 Open Redirect vulnerability in IBM products
IBM Emptoris Supplier Lifecycle Management 10.0.x and 10.1.x could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
4.9
2017-08-09 CVE-2017-1357 Improper Input Validation vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to manipulate work orders to forge emails which could be used to conduct further advanced attacks.
network
low complexity
ibm CWE-20
4.0
2017-08-09 CVE-2016-8949 Open Redirect vulnerability in IBM products
IBM Emptoris Supplier Lifecycle Management 10.0.x and 10.1.x could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
4.9
2017-08-03 CVE-2017-1504 Unspecified vulnerability in IBM Websphere Application Server 9.0.0.4
IBM WebSphere Application Server version 9.0.0.4 could provide weaker than expected security after using the PasswordUtil command to enable AES password encryption.
network
low complexity
ibm
4.0
2017-08-03 CVE-2017-1327 Cross-site Scripting vulnerability in IBM Inotes
IBM iNotes 8.5 and 9.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2017-08-02 CVE-2015-0194 XXE vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
XML External Entity (XXE) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and IBM Sterling File Gateway 2.1 and 2.2 allows remote attackers to read arbitrary files via a crafted XML data.
network
low complexity
ibm CWE-611
4.0
2017-08-02 CVE-2014-8903 Command Injection vulnerability in IBM Curam Social Program Management
IBM Curam Social Program Management 6.0 SP2 before EP26, 6.0.4 before 6.0.4.5iFix10 and 6.0.5 before 6.0.5.6 allows remote authenticated users to load arbitrary Java classes via unspecified vectors.
network
low complexity
ibm CWE-77
6.5