Vulnerabilities > IBM > Websphere Application Server > 6.1.0

DATE CVE VULNERABILITY TITLE RISK
2012-08-21 CVE-2012-2190 Cryptographic Issues vulnerability in IBM Websphere Application Server
IBM Global Security Kit (aka GSKit), as used in IBM HTTP Server in IBM WebSphere Application Server (WAS) 6.1.x before 6.1.0.45, 7.0.x before 7.0.0.25, 8.0.x before 8.0.0.4, and 8.5.x before 8.5.0.1, allows remote attackers to cause a denial of service (daemon crash) via a crafted ClientHello message in the TLS Handshake Protocol.
network
low complexity
ibm CWE-310
5.0
2012-05-01 CVE-2012-2162 Cryptographic Issues vulnerability in IBM Websphere Application Server
The Web Server Plug-in in IBM WebSphere Application Server (WAS) 8.0 and earlier uses unencrypted HTTP communication after expiration of the plugin-key.kdb password, which allows remote attackers to obtain sensitive information by sniffing the network, or spoof arbitrary servers via a man-in-the-middle attack.
network
ibm CWE-310
6.8
2012-01-15 CVE-2011-5066 Information Exposure vulnerability in IBM Websphere Application Server
The SibRaRecoverableSiXaResource class in the Default Messaging Component in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.41 does not properly handle a Service Integration Bus (SIB) dump operation involving the First Failure Data Capture (FFDC) introspection code, which allows local users to obtain sensitive information by reading the FFDC log file.
local
low complexity
ibm CWE-200
2.1
2012-01-15 CVE-2011-5065 Cross-Site Scripting vulnerability in IBM Websphere Application Server
Cross-site scripting (XSS) vulnerability in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.41 allows remote attackers to inject arbitrary web script or HTML via vectors related to web messaging.
network
ibm CWE-79
4.3
2012-01-15 CVE-2011-1377 Unspecified vulnerability in IBM Websphere Application Server
The Web Services Security component in the Web Services Feature Pack before 6.1.0.41 for IBM WebSphere Application Server (WAS) 6.1 does not properly handle the enabling of WS-Security for a JAX-WS application, which has unspecified impact and attack vectors.
network
low complexity
ibm
critical
10.0
2012-01-15 CVE-2011-1362 Cross-Site Scripting vulnerability in IBM Websphere Application Server
Cross-site scripting (XSS) vulnerability in the Installation Verification Test (IVT) application in the Install component in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.41 and 7.0 before 7.0.0.19 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2011-10-30 CVE-2009-2748 Cross-Site Scripting vulnerability in IBM Websphere Application Server
Cross-site scripting (XSS) vulnerability in the Administration Console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.29 and 7.1 before 7.0.0.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2011-10-30 CVE-2009-2747 Permissions, Privileges, and Access Controls vulnerability in IBM Websphere Application Server
The Java Naming and Directory Interface (JNDI) implementation in IBM WebSphere Application Server (WAS) 6.0 before 6.0.2.39, 6.1 before 6.1.0.29, and 7.0 before 7.0.0.7 does not properly restrict access to UserRegistry object methods, which allows remote attackers to obtain sensitive information via a crafted method call.
network
low complexity
ibm CWE-264
5.0
2011-09-06 CVE-2011-1359 Path Traversal vulnerability in IBM Websphere Application Server
Directory traversal vulnerability in the administration console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.41, 7.0 before 7.0.0.19, and 8.0 before 8.0.0.1 allows remote attackers to read arbitrary files via a ..
network
low complexity
ibm CWE-22
5.0
2011-07-19 CVE-2011-1356 Information Exposure vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.39 and 7.0 before 7.0.0.19 allows local users to obtain sensitive stack-trace information via a crafted Administration Console request.
local
low complexity
ibm CWE-200
2.1