Vulnerabilities > IBM > Medium

DATE CVE VULNERABILITY TITLE RISK
2012-10-01 CVE-2012-4830 Unspecified vulnerability in IBM Websphere Commerce
Unspecified vulnerability in IBM WebSphere Commerce 6.0 through 6.0.0.11 and 7.0 through 7.0.0.6 allows remote attackers to obtain users' personal data via unknown vectors.
network
low complexity
ibm
5.0
2012-10-01 CVE-2012-3319 Information Exposure vulnerability in IBM Rational Business Developer 8.0.1/8.0.1.1/8.0.1.2
IBM Rational Business Developer 8.x before 8.0.1.4 allows remote attackers to obtain potentially sensitive information via a connection to a web service created with the Rational Business Developer product.
network
low complexity
ibm CWE-200
5.0
2012-10-01 CVE-2012-0748 Cross-Site Request Forgery (CSRF) vulnerability in IBM Rational Team Concert 4.0
Multiple cross-site request forgery (CSRF) vulnerabilities in unspecified services in IBM Rational Team Concert (RTC) 4.x before 4.0.0.1 allow remote attackers to hijack the authentication of arbitrary users for requests that modify work items.
network
ibm CWE-352
6.8
2012-09-25 CVE-2012-3306 Credentials Management vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.45, 7.0 before 7.0.0.25, 8.0 before 8.0.0.5, and 8.5 before 8.5.0.1, when multi-domain support is configured, does not purge password data from the authentication cache, which has unspecified impact and remote attack vectors.
network
ibm CWE-255
6.8
2012-09-25 CVE-2012-3305 Path Traversal vulnerability in IBM Websphere Application Server
Directory traversal vulnerability in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.25, 8.0 before 8.0.0.5, and 8.5 before 8.5.0.1 allows remote attackers to overwrite arbitrary files via a crafted application file.
network
low complexity
ibm CWE-22
6.4
2012-09-25 CVE-2012-3304 Unspecified vulnerability in IBM Websphere Application Server
The Administrative Console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.45, 7.0 before 7.0.0.25, 8.0 before 8.0.0.5, and 8.5 before 8.5.0.1 allows remote attackers to hijack sessions via unspecified vectors.
network
ibm
6.8
2012-09-25 CVE-2012-2199 Resource Management Errors vulnerability in IBM Websphere MQ
The server message channel agent in the queue manager in the server in IBM WebSphere MQ 7.0.1 before 7.0.1.9, 7.1, and 7.5 on Solaris allows remote attackers to cause a denial of service (invalid address alignment exception and daemon crash) via vectors involving a multiplexed channel.
network
low complexity
ibm oracle CWE-399
5.0
2012-09-25 CVE-2012-2187 Cryptographic Issues vulnerability in IBM Remote Supervisor Adapter II Firmware
IBM Remote Supervisor Adapter II firmware for System x3650, x3850 M2, and x3950 M2 1.13 and earlier generates weak RSA keys, which makes it easier for attackers to defeat cryptographic protection mechanisms via unspecified vectors.
network
low complexity
ibm CWE-310
5.0
2012-09-14 CVE-2012-4817 Unspecified vulnerability in IBM AIX and Vios
The NFSv4 client implementation in IBM AIX 5.3, 6.1, and 7.1, and VIOS before 2.2.1.4-FP-25 SP-02, does not properly handle GID values, which allows remote attackers to cause a denial of service via unspecified vectors.
network
low complexity
ibm
5.0
2012-09-10 CVE-2012-3326 Cross-Site Scripting vulnerability in IBM products
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3