Vulnerabilities > IBM > Websphere MQ Managed File Transfer

DATE CVE VULNERABILITY TITLE RISK
2018-07-06 CVE-2017-1795 Information Exposure Through Log Files vulnerability in IBM Websphere MQ Managed File Transfer
IBM WebSphere MQ 7.5, 8.0, and 9.0 through 9.0.4 could allow a local user to obtain highly sensitive information via trace logs in IBM WebSphere MQ Managed File Transfer.
local
low complexity
ibm CWE-532
2.1
2012-08-17 CVE-2012-3294 Cross-Site Request Forgery (CSRF) vulnerability in IBM Websphere MQ and Websphere MQ Managed File Transfer
Multiple cross-site request forgery (CSRF) vulnerabilities in the Web Gateway component in IBM WebSphere MQ File Transfer Edition 7.0.4 and earlier, and WebSphere MQ - Managed File Transfer 7.5, allow remote attackers to hijack the authentication of arbitrary users for requests that (1) add user accounts via the /wmqfteconsole/Filespaces URI, (2) modify permissions via the /wmqfteconsole/FileSpacePermisssions URI, or (3) add MQ Message Descriptor (MQMD) user accounts via the /wmqfteconsole/UploadUsers URI.
network
ibm CWE-352
6.8