Vulnerabilities > IBM > Websphere Application Server > 6.0.2.2

DATE CVE VULNERABILITY TITLE RISK
2011-03-08 CVE-2011-1316 Resource Management Errors vulnerability in IBM Websphere Application Server
The Session Initiation Protocol (SIP) Proxy in the HTTP Transport component in IBM WebSphere Application Server (WAS) before 7.0.0.15 allows remote attackers to cause a denial of service (worker thread exhaustion and UDP messaging outage) by sending many UDP messages.
network
low complexity
ibm CWE-399
5.0
2011-03-08 CVE-2011-1315 Resource Management Errors vulnerability in IBM Websphere Application Server
Memory leak in the messaging engine in IBM WebSphere Application Server (WAS) before 7.0.0.15 allows remote attackers to cause a denial of service (memory consumption) via network connections associated with a NULL return value from a synchronous JMS receive call.
network
low complexity
ibm CWE-399
5.0
2011-03-08 CVE-2011-1314 Resource Management Errors vulnerability in IBM Websphere Application Server
The Service Integration Bus (SIB) messaging engine in IBM WebSphere Application Server (WAS) before 7.0.0.15 allows remote attackers to cause a denial of service (daemon hang) by performing close operations via network connections to a queue manager.
network
low complexity
ibm CWE-399
5.0
2011-03-08 CVE-2011-1311 Permissions, Privileges, and Access Controls vulnerability in IBM Websphere Application Server
The Security component in IBM WebSphere Application Server (WAS) before 7.0.0.15, when a J2EE 1.4 application is used, determines the security role mapping on the basis of the ibm-application-bnd.xml file instead of the intended ibm-application-bnd.xmi file, which might allow remote authenticated users to gain privileges in opportunistic circumstances by requesting a service.
network
ibm CWE-264
6.0
2011-03-08 CVE-2011-1309 Improper Input Validation vulnerability in IBM Websphere Application Server
The Plug-in component in IBM WebSphere Application Server (WAS) before 7.0.0.15 does not properly handle trace requests, which has unspecified impact and attack vectors.
network
low complexity
ibm CWE-20
7.5
2011-03-08 CVE-2011-1308 Cross-Site Scripting vulnerability in IBM Websphere Application Server
Cross-site scripting (XSS) vulnerability in the Installation Verification Test (IVT) application in the Install component in IBM WebSphere Application Server (WAS) before 7.0.0.15 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2011-03-08 CVE-2011-1307 Permissions, Privileges, and Access Controls vulnerability in IBM Websphere Application Server
The installer in IBM WebSphere Application Server (WAS) before 7.0.0.15 uses 777 permissions for a temporary log directory, which allows local users to have unintended access to log files via standard filesystem operations, a different vulnerability than CVE-2009-1173.
local
low complexity
ibm CWE-264
2.1
2010-06-18 CVE-2010-2325 Cross-Site Scripting vulnerability in IBM Websphere Application Server
Cross-site scripting (XSS) vulnerability in the administrative console in IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.11 on z/OS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related in part to "URL injection."
network
ibm CWE-79
4.3
2010-06-18 CVE-2010-2324 Unspecified vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.11 on z/OS allows attackers to perform unspecified "link injection" actions via unknown vectors.
network
low complexity
ibm
7.5
2010-06-18 CVE-2010-2323 Information Exposure vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.11 on z/OS might allow attackers to obtain sensitive information by reading the default_create.log file that is associated with profile creation by the BBOWWPFx job and the zPMT.
network
low complexity
ibm CWE-200
5.0