Vulnerabilities > IBM > Tivoli Directory Server > 6.1.0.37

DATE CVE VULNERABILITY TITLE RISK
2017-02-08 CVE-2015-1976 Improper Access Control vulnerability in IBM Security Directory Server and Tivoli Directory Server
IBM Security Directory Server could allow an authenticated user to execute commands into the web administration tool that would cause the tool to crash.
local
low complexity
ibm CWE-284
2.1
2016-07-15 CVE-2015-1977 Information Exposure vulnerability in IBM Security Directory Server and Tivoli Directory Server
Directory traversal vulnerability in the Web Administration tool in IBM Tivoli Directory Server (ITDS) before 6.1.0.74-ISS-ISDS-IF0074, 6.2.x before 6.2.0.50-ISS-ISDS-IF0050, and 6.3.x before 6.3.0.43-ISS-ISDS-IF0043 and IBM Security Directory Server (ISDS) before 6.3.1.18-ISS-ISDS-IF0018 and 6.4.x before 6.4.0.9-ISS-ISDS-IF0009 allows remote attackers to read arbitrary files via a ..
network
low complexity
ibm CWE-200
5.0
2015-03-25 CVE-2015-0138 Cryptographic Issues vulnerability in IBM Tivoli Directory Server
GSKit in IBM Tivoli Directory Server (ITDS) 6.0 before 6.0.0.73-ISS-ITDS-IF0073, 6.1 before 6.1.0.66-ISS-ITDS-IF0066, 6.2 before 6.2.0.42-ISS-ITDS-IF0042, and 6.3 before 6.3.0.35-ISS-ITDS-IF0035 and IBM Security Directory Server (ISDS) 6.3.1 before 6.3.1.9-ISS-ISDS-IF0009 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the "FREAK" issue, a different vulnerability than CVE-2015-0204.
network
ibm CWE-310
4.3
2014-10-19 CVE-2014-6100 Cross-Site Scripting vulnerability in IBM Security Directory Server and Tivoli Directory Server
Cross-site scripting (XSS) vulnerability in the Admin UI in IBM Tivoli Directory Server 6.1 before 6.1.0.64-ISS-ITDS-IF0064, 6.2 before 6.2.0.39-ISS-ITDS-FP0039, and 6.3 before 6.3.0.33-ISS-ITDS-IF0033, and IBM Security Directory Server 6.3.1 before 6.3.1.7-ISS-ISDS-IF0007, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5
2012-04-22 CVE-2012-0743 Resource Management Errors vulnerability in IBM Tivoli Directory Server
IBM Tivoli Directory Server (TDS) 6.3 and earlier allows remote attackers to cause a denial of service (daemon crash) via a malformed LDAP paged search request.
network
low complexity
ibm CWE-399
5.0
2012-04-22 CVE-2012-0726 Cryptographic Issues vulnerability in IBM Tivoli Directory Server
The default configuration of TLS in IBM Tivoli Directory Server (TDS) 6.3 and earlier supports the (1) NULL-MD5 and (2) NULL-SHA ciphers, which allows remote attackers to trigger unencrypted communication via the TLS Handshake Protocol.
network
low complexity
ibm CWE-310
6.4
2011-04-21 CVE-2011-1820 Information Exposure vulnerability in IBM Tivoli Directory Server
IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-IF0010, 6.0 before 6.0.0.67 (aka 6.0.0.8-TIV-ITDS-IF0009), 6.1 before 6.1.0.40 (aka 6.1.0.5-TIV-ITDS-IF0003), 6.2 before 6.2.0.16 (aka 6.2.0.3-TIV-ITDS-IF0002), and 6.3 before 6.3.0.3 (aka 6.3.0.0-TIV-ITDS-IF0003) does not properly handle the ibm-auditAttributesOnGroupEvalOp setting for auditing of extended operations, which might allow attackers to obtain sensitive information by reading the audit log.
local
low complexity
ibm CWE-200
1.7
2011-04-21 CVE-2011-1206 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Tivoli Directory Server
Stack-based buffer overflow in the server process in ibmslapd.exe in IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-IF0010, 6.0 before 6.0.0.67 (aka 6.0.0.8-TIV-ITDS-IF0009), 6.1 before 6.1.0.40 (aka 6.1.0.5-TIV-ITDS-IF0003), 6.2 before 6.2.0.16 (aka 6.2.0.3-TIV-ITDS-IF0002), and 6.3 before 6.3.0.3 (aka 6.3.0.0-TIV-ITDS-IF0003) allows remote attackers to execute arbitrary code via a crafted LDAP request.
network
low complexity
ibm CWE-119
critical
10.0