Vulnerabilities > IBM > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-07-01 CVE-2015-1950 Credentials Management vulnerability in IBM Powervc 1.2.2.1/1.2.2.2
IBM PowerVC Standard Edition 1.2.2.1 through 1.2.2.2 does not require authentication for access to the Python interpreter with nova credentials, which allows KVM guest OS users to discover certain PowerVC credentials and bypass intended access restrictions via unspecified Python code.
local
low complexity
ibm CWE-255
4.6
2015-06-30 CVE-2015-1919 Cross-site Scripting vulnerability in IBM Security Qradar Incident Forensics
Cross-site scripting (XSS) vulnerability in IBM Security QRadar Incident Forensics before 7.2.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3
2015-06-30 CVE-2015-1913 Cryptographic Issues vulnerability in IBM products
Rational Test Control Panel in IBM Rational Test Workbench and Rational Test Virtualization Server 8.0.0.x before 8.0.0.5, 8.0.1.x before 8.0.1.6, 8.5.0.x before 8.5.0.4, 8.5.1.x before 8.5.1.5, 8.6.0.x before 8.6.0.4, and 8.7.0.x before 8.7.0.2 uses the MD5 algorithm for password hashing, which makes it easier for remote attackers to bypass authentication via unspecified vectors.
network
low complexity
ibm CWE-310
5.0
2015-06-29 CVE-2015-0196 HTTP Response Splitting vulnerability in IBM WebSphere Commerce
CRLF injection vulnerability in IBM WebSphere Commerce 6.0 through 6.0.0.11 and 7.0 before 7.0.0.8 Cumulative iFix 2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL.
network
low complexity
ibm
5.0
2015-06-28 CVE-2015-0126 Arbitrary File Upload vulnerability in IBM Leads
IBM Leads 7.x, 8.1.0 before 8.1.0.14, 8.2, 8.5.0 before 8.5.0.7.3, 8.6.0 before 8.6.0.8.1, 9.0.0 through 9.0.0.4, 9.1.0 before 9.1.0.6.1, and 9.1.1 before 9.1.1.0.2 allows remote authenticated users to bypass intended file-upload restrictions via a modified extension.
network
low complexity
ibm
6.5
2015-06-28 CVE-2015-0118 Cryptographic Issues vulnerability in IBM Integration BUS and Websphere Message Broker
IBM WebSphere Message Broker Toolkit 7 before 7007 IF2 and 8 before 8005 IF1 and Integration Toolkit 9 before 9003 IF1 are distributed with MQ client JAR files that support only weak TLS ciphers, which might make it easier for remote attackers to obtain sensitive information by sniffing the network during a connection to an Integration Bus node.
network
ibm CWE-310
4.3
2015-06-28 CVE-2015-0115 Cross-Site Request Forgery (CSRF) vulnerability in IBM Leads
Cross-site request forgery (CSRF) vulnerability in IBM Leads 7.x, 8.1.0 before 8.1.0.14, 8.2, 8.5.0 before 8.5.0.7.3, 8.6.0 before 8.6.0.8.1, 9.0.0 through 9.0.0.4, 9.1.0 before 9.1.0.6.1, and 9.1.1 before 9.1.1.0.2 allows remote authenticated users to hijack the authentication of customer accounts.
network
ibm CWE-352
6.0
2015-06-28 CVE-2015-1978 Cross-site Scripting vulnerability in IBM Tivoli Directory Server
Cross-site scripting (XSS) vulnerability in IBM Tivoli Security Directory Server 6.0 before iFix 75, 6.1 before iFix 68, 6.2 before iFix 44, 6.3 before iFix 37, 6.3.1 before iFix 11, and 6.4 before iFix 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2015-06-28 CVE-2015-1974 Permissions, Privileges, and Access Controls vulnerability in IBM Tivoli Directory Server
The web administration tool in IBM Tivoli Security Directory Server 6.0 before iFix 75, 6.1 before iFix 68, 6.2 before iFix 44, 6.3 before iFix 37, 6.3.1 before iFix 11, and 6.4 before iFix 2 allows remote authenticated users to bypass intended command restrictions via unspecified vectors.
network
low complexity
ibm CWE-264
6.5
2015-06-28 CVE-2015-1972 Information Exposure vulnerability in IBM Tivoli Directory Server
IBM Tivoli Security Directory Server 6.0 before iFix 75, 6.1 before iFix 68, 6.2 before iFix 44, 6.3 before iFix 37, 6.3.1 before iFix 11, and 6.4 before iFix 2 allows remote attackers to obtain sensitive error-log information via a crafted POST request.
network
ibm CWE-200
4.3