Vulnerabilities > IBM > Medium

DATE CVE VULNERABILITY TITLE RISK
2012-08-17 CVE-2012-2164 Permissions, Privileges, and Access Controls vulnerability in IBM Rational Clearquest
The Web client in IBM Rational ClearQuest 7.1.x before 7.1.2.7 and 8.x before 8.0.0.3 allows remote authenticated users to bypass intended access restrictions, and use the Site Administration menu to modify system settings, via a parameter-tampering attack.
network
low complexity
ibm CWE-264
5.5
2012-08-17 CVE-2012-0744 Information Exposure vulnerability in IBM Rational Clearquest
IBM Rational ClearQuest 7.1.x through 7.1.2.7 and 8.x through 8.0.0.3 allows remote attackers to obtain potentially sensitive information via a request to a (1) snoop, (2) hello, (3) ivt/, (4) hitcount, (5) HitCount.jsp, (6) HelloHTMLError.jsp, (7) HelloHTML.jsp, (8) HelloVXMLError.jsp, (9) HelloVXML.jsp, (10) HelloWMLError.jsp, (11) HelloWML.jsp, or (12) cqweb/j_security_check sample script.
network
low complexity
ibm CWE-200
5.0
2012-08-17 CVE-2012-3308 Cross-Site Scripting vulnerability in IBM Sametime
Cross-site scripting (XSS) vulnerability in IBM Sametime 8.0.2 through 8.5.2.1 allows remote attackers to inject arbitrary web script or HTML via an IM chat.
network
ibm CWE-79
4.3
2012-08-17 CVE-2012-3294 Cross-Site Request Forgery (CSRF) vulnerability in IBM Websphere MQ and Websphere MQ Managed File Transfer
Multiple cross-site request forgery (CSRF) vulnerabilities in the Web Gateway component in IBM WebSphere MQ File Transfer Edition 7.0.4 and earlier, and WebSphere MQ - Managed File Transfer 7.5, allow remote attackers to hijack the authentication of arbitrary users for requests that (1) add user accounts via the /wmqfteconsole/Filespaces URI, (2) modify permissions via the /wmqfteconsole/FileSpacePermisssions URI, or (3) add MQ Message Descriptor (MQMD) user accounts via the /wmqfteconsole/UploadUsers URI.
network
ibm CWE-352
6.8
2012-08-08 CVE-2012-2191 Improper Input Validation vulnerability in IBM products
IBM Global Security Kit (aka GSKit) before 8.0.14.22, as used in IBM Rational Directory Server, IBM Tivoli Directory Server, and other products, does not properly validate data during execution of a protection mechanism against the Vaudenay SSL CBC timing attack, which allows remote attackers to cause a denial of service (application crash) via crafted values in the TLS Record Layer, a different vulnerability than CVE-2012-2333.
network
low complexity
ibm CWE-20
5.0
2012-07-30 CVE-2012-0723 Improper Input Validation vulnerability in IBM AIX and Vios
The kernel in IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.2.1.4-FP-25 SP-02, does not properly implement the dupmsg system call, which allows local users to cause a denial of service (system crash) via a crafted application.
local
low complexity
ibm CWE-20
4.9
2012-07-25 CVE-2012-2196 Information Exposure vulnerability in IBM DB2
IBM DB2 9.1 before FP12, 9.5 through FP9, 9.7 through FP6, 9.8 through FP5, and 10.1 allows remote attackers to read arbitrary XML files via the (1) GET_WRAP_CFG_C or (2) GET_WRAP_CFG_C2 stored procedure.
network
low complexity
ibm CWE-200
5.0
2012-07-25 CVE-2012-2194 Path Traversal vulnerability in IBM DB2
Directory traversal vulnerability in the SQLJ.DB2_INSTALL_JAR stored procedure in IBM DB2 9.1 before FP12, 9.5 through FP9, 9.7 through FP6, 9.8 through FP5, and 10.1 allows remote attackers to replace JAR files via unspecified vectors.
network
low complexity
ibm CWE-22
5.0
2012-07-20 CVE-2012-2955 Cross-Site Scripting vulnerability in IBM products
Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allow remote attackers to inject arbitrary web script or HTML via the query string.
network
ibm CWE-79
4.3
2012-07-03 CVE-2012-2181 Path Traversal vulnerability in IBM Websphere Portal 7.0.0.1/7.0.0.2/8.0
Directory traversal vulnerability in the Dojo module in IBM WebSphere Portal 7.0.0.1 and 7.0.0.2 before CF14, and 8.0, allows remote attackers to read arbitrary files via a crafted URL.
network
low complexity
ibm CWE-22
5.0