Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product I
Total 59 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34336 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2024-02-04 N/A 5.4 MEDIUM
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229714.
CVE-2022-34358 1 Ibm 1 I 2024-02-04 N/A 5.4 MEDIUM
IBM i 7.2, 7.3, 7.4, and 7.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 230516.
CVE-2022-22495 1 Ibm 1 I 2024-02-04 6.5 MEDIUM 8.8 HIGH
IBM i 7.3, 7.4, and 7.5 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 226941.
CVE-2022-22481 1 Ibm 1 I 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
IBM Navigator for i 7.2, 7.3, and 7.4 (heritage version) could allow a remote attacker to obtain access to the web interface without valid credentials. By modifying the sign on request, an attacker can gain visibility to the fully qualified domain name of the target system and the navigator tasks page, however they do not gain the ability to perform those tasks on the system or see any specific system data. IBM X-Force ID: 225899.
CVE-2021-38949 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2024-02-04 2.1 LOW 5.5 MEDIUM
IBM MQ 7.5, 8.0, 9.0 LTS, 9.1 CD, and 9.1 LTS stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 211403.
CVE-2021-38951 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume all available CPU resources. IBM X-Force ID: 211405.
CVE-2022-22310 6 Apple, Hp, Ibm and 3 more 9 Macos, Hp-ux, Aix and 6 more 2024-02-04 6.4 MEDIUM 6.5 MEDIUM
IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 could provide weaker than expected security. A remote attacker could exploit this weakness to obtain sensitive information and gain unauthorized access to JAX-WS applications. IBM X-Force ID: 217224.
CVE-2021-38876 1 Ibm 1 I 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
IBM i 7.2, 7.3, and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 208404.
CVE-2021-39056 1 Ibm 1 I 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
The IBM i 7.1, 7.2, 7.3, and 7.4 Extended Dynamic Remote SQL server (EDRSQL) could allow a remote authenticated user to send a specially crafted request and cause a denial of service. IBM X-Force ID: 214537.
CVE-2021-20480 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
IBM WebSphere Application Server 7.0, 8.0, and 8.5 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID: 197502.
CVE-2021-20562 5 Hp, Ibm, Linux and 2 more 7 Hp-ux, Aix, I and 4 more 2024-02-04 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_3 and 6.1.0.0 through 6.1.0.2 vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199232.
CVE-2021-20501 1 Ibm 1 I 2024-02-04 6.4 MEDIUM 8.2 HIGH
IBM i 7.1, 7.2, 7.3, and 7.4 SMTP allows a network attacker to send emails to non-existent local-domain recipients to the SMTP server, caused by using a non-default configuration. An attacker could exploit this vulnerability to consume unnecessary network bandwidth and disk space, and allow remote attackers to send spam email. IBM X-Force ID: 198056.
CVE-2021-29736 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2024-02-04 6.5 MEDIUM 8.8 HIGH
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote user to gain elevated privileges on the system. IBM X-Force ID: 201300.
CVE-2021-29754 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2024-02-04 6.5 MEDIUM 8.8 HIGH
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a privilege escalation vulnerability when using the SAML Web Inbound Trust Association Interceptor (TAI). IBM X-Force ID: 202006.
CVE-2019-4728 5 Hp, Ibm, Linux and 2 more 7 Hp-ux, Aix, I and 4 more 2024-02-04 9.0 HIGH 8.8 HIGH
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2, 6.0.0.0 through 6.0.3.2, and 6.1.0.0 could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code with SYSTEM privileges. IBM X-Force ID: 172452.
CVE-2020-4762 5 Hp, Ibm, Linux and 2 more 7 Hp-ux, Aix, I and 4 more 2024-02-04 6.5 MEDIUM 8.8 HIGH
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2, 6.0.0.0 through 6.0.3.2, and 6.1.0.0 could allow an authenticated user to create a privileged account due to improper access controls. IBM X-Force ID: 188896.
CVE-2020-4937 5 Hp, Ibm, Linux and 2 more 7 Hp-ux, Aix, I and 4 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 191814.
CVE-2020-4657 5 Hp, Ibm, Linux and 2 more 7 Hp-ux, Aix, I and 4 more 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
IBM Sterling B2B Integrator 5.2.0.0 through 6.0.3.2 Standard Edition is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186094.
CVE-2020-4761 5 Hp, Ibm, Linux and 2 more 7 Hp-ux, Aix, I and 4 more 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2, 6.0.0.0 through 6.0.3.2, and 6.1.0.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 188895.
CVE-2020-4949 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2024-02-04 6.4 MEDIUM 8.2 HIGH
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 192025.