Vulnerabilities > IBM > Medium

DATE CVE VULNERABILITY TITLE RISK
2014-02-26 CVE-2014-0839 Permissions, Privileges, and Access Controls vulnerability in IBM Rational Focal Point
IBM Rational Focal Point 6.4.x and 6.5.x before 6.5.2.3 and 6.6.x before 6.6.1 allows remote authenticated users to modify data via vectors involving a direct object reference.
network
low complexity
ibm CWE-264
4.0
2014-02-22 CVE-2014-0854 Permissions, Privileges, and Access Controls vulnerability in IBM Cognos Business Intelligence
The server in IBM Cognos Business Intelligence (BI) 8.4.1, 10.1 before IF6, 10.1.1 before IF5, 10.2 before IF7, 10.2.1 before IF4, and 10.2.1.1 before IF4 allows remote authenticated users to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
ibm CWE-264
5.0
2014-02-22 CVE-2013-6732 Cross-Site Scripting vulnerability in IBM Cognos Business Intelligence
Cross-site scripting (XSS) vulnerability in the server in IBM Cognos Business Intelligence (BI) 8.4.1, 10.1 before IF6, 10.1.1 before IF5, 10.2 before IF7, 10.2.1 before IF4, and 10.2.1.1 before IF4 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter.
network
ibm CWE-79
4.3
2014-02-14 CVE-2014-0855 Cross-Site Scripting vulnerability in IBM Connections Portlets 4.0/4.5/4.5.1
Multiple cross-site scripting (XSS) vulnerabilities in IBM Connections Portlets 4.x before 4.5.1 FP1 for IBM WebSphere Portal 7.0.0.2 and 8.0.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2014-02-14 CVE-2013-6728 Permissions, Privileges, and Access Controls vulnerability in IBM Websphere Dashboard Framework 6.1.5/7.0.1
The charting component in IBM WebSphere Dashboard Framework (WDF) 6.1.5 and 7.0.1 allows remote attackers to view or delete image files by leveraging incorrect security constraints for a temporary directory.
network
ibm CWE-264
5.8
2014-02-14 CVE-2013-6722 Arbitrary File Upload vulnerability in IBM WebSphere Portal
Unrestricted file upload vulnerability in the Registration/Edit My Profile portlet in IBM WebSphere Portal 7.x before 7.0.0.2 CF27 and 8.x through 8.0.0.1 CF09 allows remote attackers to cause a denial of service or modify data via unspecified vectors.
network
ibm
5.8
2014-02-14 CVE-2013-3988 Improper Input Validation vulnerability in IBM Sametime
The Meeting Server in IBM Sametime 8.5.2 through 8.5.2.1 and 9.x through 9.0.0.1 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
network
ibm CWE-20
6.8
2014-02-14 CVE-2013-3978 Permissions, Privileges, and Access Controls vulnerability in IBM Sametime
The Meeting Server in IBM Sametime 8.5.2 through 8.5.2.1 and 9.x through 9.0.0.1 does not send the appropriate HTTP response headers to prevent unwanted caching by a web browser, which allows remote attackers to obtain sensitive information by leveraging an unattended workstation.
network
low complexity
ibm CWE-264
5.0
2014-02-06 CVE-2013-2962 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Websphere Transformation Extender
Buffer overflow in the Launcher in IBM WebSphere Transformation Extender 8.4.x before 8.4.0.4 allows local users to cause a denial of service (process crash or Admin Console command-stream outage) via unspecified vectors.
local
low complexity
ibm CWE-119
4.9
2014-02-04 CVE-2014-0834 Improper Input Validation vulnerability in IBM General Parallel File System
IBM General Parallel File System (GPFS) 3.4 through 3.4.0.27 and 3.5 through 3.5.0.16 allows attackers to cause a denial of service (daemon crash) via crafted arguments to a setuid program.
network
low complexity
ibm CWE-20
4.0