Vulnerabilities > IBM > Medium

DATE CVE VULNERABILITY TITLE RISK
2001-12-11 CVE-2001-1191 Denial Of Service vulnerability in IBM Tivoli Secureway Policy Director 3.8
WebSeal in IBM Tivoli SecureWay Policy Director 3.8 allows remote attackers to cause a denial of service (crash) via a URL that ends in %2e.
network
low complexity
ibm
5.0
2001-12-06 CVE-2001-0856 Unspecified vulnerability in IBM 4758
Common Cryptographic Architecture (CCA) in IBM 4758 allows an attacker with physical access to the system and Combine_Key_Parts permissions, to steal DES and 3DES keys by using a brute force attack to create a 3DES exporter key.
local
low complexity
ibm
4.6
2001-11-22 CVE-2001-0924 Directory Traversal vulnerability in IBM Informix Web Datablade
Directory traversal vulnerability in ifx CGI program in Informix Web DataBlade allows remote attackers to read arbitrary files via a ..
network
low complexity
ibm
5.0
2001-10-09 CVE-2001-1096 Unspecified vulnerability in IBM AIX 4.0
Buffer overflows in muxatmd in AIX 4 allows an attacker to cause a core dump and possibly execute code.
local
low complexity
ibm
4.6
2001-10-09 CVE-2001-1095 Unspecified vulnerability in IBM AIX 4.0
Buffer overflow in uuq in AIX 4 could allow local users to execute arbitrary code via a long -r parameter.
local
low complexity
ibm
4.6
2001-09-24 CVE-2001-0998 Denial of Service vulnerability in IBM AIX and Hacmp
IBM HACMP 4.4 allows remote attackers to cause a denial of service via a completed TCP connection to HACMP ports (e.g., using a port scan) that does not send additional data, which causes a failure in snmpd.
network
low complexity
ibm
5.0
2001-08-02 CVE-2001-0573 Unspecified vulnerability in IBM AIX 4
lsfs in AIX 4.x allows a local user to gain additional privileges by creating Trojan horse programs named (1) grep or (2) lslv in a certain directory that is under the user's control, which cause lsfs to access the programs in that directory.
local
low complexity
ibm
4.6
2001-07-23 CVE-2001-0982 Directory Traversal vulnerability in IBM Tivoli SecureWay Policy Director
Directory traversal vulnerability in IBM Tivoli WebSEAL Policy Director 3.01 through 3.7.1 allows remote attackers to read arbitrary files or directories via encoded ..
network
low complexity
ibm
5.0
2001-07-11 CVE-2001-1143 Denial of Service vulnerability in IBM DB2 Universal Database 7.0
IBM DB2 7.0 allows a remote attacker to cause a denial of service (crash) via a single byte to (1) db2ccs.exe on port 6790, or (2) db2jds.exe on port 6789.
network
low complexity
ibm
5.0
2001-07-02 CVE-2001-1441 Cross-Site Scripting vulnerability in IBM Visualage for Java 3.5
Cross-site scripting (XSS) vulnerability in VisualAge for Java 3.5 Professional allows remote attackers to execute JavaScript on other clients via the URL, which injects the script in the resulting error message.
network
ibm
6.8