Vulnerabilities > IBM > Sterling Control Center > 5.4.0.1

DATE CVE VULNERABILITY TITLE RISK
2016-07-08 CVE-2016-0252 Information Exposure vulnerability in IBM Control Center and Sterling Control Center
IBM Control Center 6.x before 6.0.0.1 iFix06 and Sterling Control Center 5.4.x before 5.4.2.1 iFix09 allow local users to decrypt the master key via unspecified vectors.
local
ibm CWE-200
1.9
2014-05-30 CVE-2014-0925 Open Redirection vulnerability in IBM Sterling Control Center 5.4.0/5.4.0.1/5.4.1.0
Open redirect vulnerability in IBM Sterling Control Center 5.4.0 before 5.4.0.1 iFix 3 and 5.4.1 before 5.4.1.0 iFix 2 allows remote authenticated users to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL.
network
ibm
3.5
2013-06-19 CVE-2013-2969 Cross-Site Scripting vulnerability in IBM Sterling Control Center
Cross-site scripting (XSS) vulnerability in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving invalid characters.
network
ibm CWE-79
3.5
2013-06-19 CVE-2013-2968 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Sterling Control Center
An unspecified buffer-read method in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to cause a denial of service via a large file that lacks end-of-line characters.
network
ibm CWE-119
6.3