Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Spectrum Copy Data Management
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-3669 5 Debian, Fedoraproject, Ibm and 2 more 24 Debian Linux, Fedora, Spectrum Copy Data Management and 21 more 2023-12-10 N/A 5.5 MEDIUM
A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.
CVE-2022-22426 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 2.1 LOW 3.3 LOW
IBM Spectrum Copy Data Management Admin 2.2.0.0 through 2.2.15.0 could allow a local attacker to bypass authentication restrictions, caused by the lack of proper session management. An attacker could exploit this vulnerability to bypass authentication and gain unauthorized access to the Spectrum Copy Data Management catalog which contains metadata. IBM X-Force ID: 223718.
CVE-2022-22344 1 Ibm 1 Spectrum Copy Data Management 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.14.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 220038
CVE-2022-30610 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 3.5 LOW 4.5 MEDIUM
IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.15.0 is vulnerable to reverse tabnabbing where it could allow a page linked to from within IBM Spectrum Copy Data Management to rewrite it. An administrator could enter a link to a malicious URL that another administrator could then click. Once clicked, that malicious URL could then rewrite the original page with a phishing page. IBM X-Force ID: 227363.
CVE-2022-22479 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 6.8 MEDIUM 8.8 HIGH
IBM Spectrum Copy Data Management 2.2.0.0through 2.2.15.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 225887.
CVE-2021-39055 1 Ibm 1 Spectrum Copy Data Management 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.14.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 214534.
CVE-2022-30611 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.15.0 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using some fields of the form in the portal UI to inject malicious script into a Web page which would be executed in a victim's Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. IBM X-Force ID: 227364.
CVE-2022-31769 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.15.0 could allow a remote attacker to view product configuration information stored in PostgreSQL, which could be used in further attacks against the system. IBM X-Force ID: 228219.
CVE-2022-22354 2 Ibm, Linux 3 Spectrum Copy Data Management, Spectrum Protect Plus, Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Protect Plus 10.1.0.0 through 10.1.9.2 and IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.14.3 do not limit the length of a connection which could allow for a Slowloris HTTP denial of service attack to take place. This can cause the Admin Console to become unresponsive. IBM X-Force ID: 220485.
CVE-2021-39051 1 Ibm 1 Spectrum Copy Data Management 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.14.3 is vulnerable to server-side request forgery, caused by improper input of application server registration function. A remote attacker could exploit this vulnerability using the host address and port fields of the application server registration form in the portal UI to enumerate and attack services that are running on those hosts. IBM X-Force ID: 214441.
CVE-2021-39064 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Copy Data Management 2.2.13 and earlier has weak authentication and password rules and incorrectly handles default credentials for the Spectrum Copy Data Management Admin console. IBM X-Force ID: 214957.
CVE-2021-39065 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 10.0 HIGH 9.8 CRITICAL
IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of user-supplied input by the Spectrum Copy Data Management Admin Console login and uploadcertificate function . A remote attacker could inject arbitrary shell commands which would be executed on the affected system. IBM X-Force ID: 214958.
CVE-2021-38947 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Copy Data Management 2.2.13 and earlier uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 211242.
CVE-2021-39052 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to access the Spring Boot console without authorization. IBM X-Force ID: 214523.
CVE-2021-39053 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to obtain sensitive information, caused by the improper handling of requests for Spectrum Copy Data Management Admin Console. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 214524.
CVE-2021-39058 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Copy Data Management 2.2.13 and earlier uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 214617.
CVE-2021-39054 2 Ibm, Linux 2 Spectrum Copy Data Management, Linux Kernel 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Spectrum Copy Data Management 2.2.13 and earlier could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 214525.