Vulnerabilities > IBM > Medium

DATE CVE VULNERABILITY TITLE RISK
2013-02-20 CVE-2012-3328 Cross-Site Scripting vulnerability in IBM products
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.1, Maximo Asset Management Essentials 7.1, Tivoli Asset Management for IT 7.1 and 7.2, Tivoli Service Request Manager 7.1 and 7.2, and Change and Configuration Management Database (CCMDB) 7.1 and 7.2 allows remote attackers to inject arbitrary web script or HTML via vectors related to a hidden frame footer.
network
ibm CWE-79
4.3
2013-02-20 CVE-2012-3327 Cross-Site Scripting vulnerability in IBM products
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 6.2 through 7.5, Maximo Asset Management Essentials 6.2 through 7.5, Tivoli Asset Management for IT 6.2 through 7.2, Tivoli Service Request Manager 7.1 and 7.2, Maximo Service Desk 6.2, Change and Configuration Management Database (CCMDB) 7.1 and 7.2, and SmartCloud Control Desk 7.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to a login action.
network
ibm CWE-79
4.3
2013-02-20 CVE-2012-3321 Permissions, Privileges, and Access Controls vulnerability in IBM Smartcloud Control Desk 7.5
IBM SmartCloud Control Desk 7.5 allows remote authenticated users to bypass intended access restrictions via vectors involving an expired password.
network
low complexity
ibm CWE-264
6.5
2013-02-02 CVE-2012-6352 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Sterling Connect
The Session Manager in IBM Sterling Connect:Direct through 4.1.0.3 on UNIX allows remote attackers to cause a denial of service (daemon crash and disk consumption) via crafted data.
network
low complexity
ibm CWE-119
5.0
2013-01-31 CVE-2012-6350 Cross-Site Scripting vulnerability in IBM Cognos TM1
Cross-site scripting (XSS) vulnerability in the Web component in IBM Cognos TM1 before 9.5.2 FP3 and 10.1 before 10.1 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2013-01-31 CVE-2012-4819 Cross-Site Scripting vulnerability in IBM products
Cross-site scripting (XSS) vulnerability in InfoSphere Business Glossary 8.1.1 and 8.1.2, InfoSphere DataStage Operation Console, InfoSphere Administration, and Reporting and Repository Management Web Console in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2013-01-31 CVE-2012-0703 Improper Input Validation vulnerability in IBM products
Open redirect vulnerability in Information Services Framework (ISF) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
ibm CWE-20
5.8
2013-01-31 CVE-2012-0702 Improper Authentication vulnerability in IBM products
Information Services Framework (ISF) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 does not properly determine authorization, which allows remote authenticated users to gain privileges via unspecified vectors.
network
low complexity
ibm CWE-287
4.0
2013-01-31 CVE-2012-0701 Permissions, Privileges, and Access Controls vulnerability in IBM products
The client applications in the DataStage Administrator client in InfoSphere DataStage in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 rely on client-side access control, which allows remote authenticated users to gain privileges via unspecified vectors.
network
low complexity
ibm CWE-264
6.5
2013-01-31 CVE-2012-0205 Permissions, Privileges, and Access Controls vulnerability in IBM products
InfoSphere Metadata Workbench (MWB) 8.1 through 8.7 in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 does not properly restrict use of the troubleshooting feature, which allows remote authenticated users to bypass intended access restrictions or cause a denial of service (workbench outage) via unspecified vectors.
network
low complexity
ibm CWE-264
6.5