Vulnerabilities > IBM > Tivoli Netcool Omnibus > 7.3.0.1

DATE CVE VULNERABILITY TITLE RISK
2015-01-17 CVE-2014-3032 Cross-site Scripting vulnerability in IBM Tivoli Netcool/Omnibus
Cross-site scripting (XSS) vulnerability in the Web GUI in IBM Tivoli Netcool/OMNIbus 7.3.0 before 7.3.0.6, 7.3.1 before 7.3.1.7, and 7.4.0 before 7.4.0.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5
2011-03-09 CVE-2011-1343 SQL Injection vulnerability in IBM Tivoli Netcool/Omnibus
SQL injection vulnerability in the Web GUI in IBM Tivoli Netcool/OMNIbus before 7.3.0.4 allows remote attackers to execute arbitrary SQL commands via "dynamic SQL parameters."
network
low complexity
ibm CWE-89
7.5