Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Spectrum Protect
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27863 2 Ibm, Linux 2 Spectrum Protect, Linux Kernel 2023-12-10 N/A 4.9 MEDIUM
IBM Spectrum Protect Plus Server 10.1.13, under specific configurations, could allow an elevated user to obtain SMB credentials that may be used to access vSnap data stores. IBM X-Force ID: 249325.
CVE-2022-22394 3 Ibm, Linux, Microsoft 4 Aix, Spectrum Protect, Linux Kernel and 1 more 2023-12-10 9.0 HIGH 8.8 HIGH
The IBM Spectrum Protect 8.1.14.000 server could allow a remote attacker to bypass security restrictions, caused by improper enforcement of access controls. By signing in, an attacker could exploit this vulnerability to bypass security and gain unauthorized administrator or node access to the vulnerable server.
CVE-2022-22484 3 Ibm, Linux, Microsoft 4 Aix, Spectrum Protect, Linux Kernel and 1 more 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM Spectrum Protect Operations Center 8.1.12 and 8.1.13 could allow a local attacker to obtain sensitive information, caused by plain text user account passwords potentially being stored in the browser's application command history. By accessing browser history, an attacker could exploit this vulnerability to obtain other user accounts' passwords. IBM X-Force ID: 226322.
CVE-2021-20491 1 Ibm 1 Spectrum Protect 2023-12-10 2.1 LOW 4.4 MEDIUM
IBM Spectrum Protect Server 7.1 and 8.1 is subject to a stack-based buffer overflow caused by improper bounds checking during the parsing of commands. By issuing such a command with an improper parameter, an authorized administrator could overflow a buffer and cause the server to crash. IBM X-Force ID: 197792.
CVE-2020-5017 2 Ibm, Linux 2 Spectrum Protect, Linux Kernel 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM Spectrum Protect Plus 10.1.0 through 10.1.6 may allow a local user to obtain access to information beyond their intended role and permissions. IBM X-Force ID: 193653.
CVE-2020-4559 5 Hp, Ibm, Linux and 2 more 6 Hp-ux, Aix, Spectrum Protect and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Protect 7.1 and 8.1 could allow an attacker to cause a denial of service due ti improper validation of user-supplied input. IBM X-Force ID: 183613.
CVE-2020-4415 1 Ibm 1 Spectrum Protect 2023-12-10 10.0 HIGH 9.8 CRITICAL
IBM Spectrum Protect 7.1 and 8.1 server is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. This could allow a remote attacker to execute arbitrary code on the system with the privileges of an administrator or user associated with the Spectrum Protect server or cause the Spectrum Protect server to crash. IBM X-Force ID: 179990.
CVE-2020-4212 2 Ibm, Linux 2 Spectrum Protect, Linux Kernel 2023-12-10 10.0 HIGH 9.8 CRITICAL
IBM Spectrum Protect Plus 10.1.0 and 10.1.5 could allow a remote attacker to execute arbitrary code on the system. By using a specially crafted HTTP command, an attacker could exploit this vulnerability to execute arbitrary command on the system. IBM X-Force ID: 175023.
CVE-2020-4222 1 Ibm 1 Spectrum Protect 2023-12-10 10.0 HIGH 9.8 CRITICAL
IBM Spectrum Protect Plus 10.1.0 and 10.1.5 could allow a remote attacker to execute arbitrary code on the system. By using a specially crafted HTTP command, an attacker could exploit this vulnerability to execute arbitrary command on the system. IBM X-Force ID: 175091.
CVE-2020-4211 2 Ibm, Linux 2 Spectrum Protect, Linux Kernel 2023-12-10 10.0 HIGH 9.8 CRITICAL
IBM Spectrum Protect Plus 10.1.0 and 10.1.5 could allow a remote attacker to execute arbitrary code on the system. By using a specially crafted HTTP command, an attacker could exploit this vulnerability to execute arbitrary command on the system. IBM X-Force ID: 175022.
CVE-2018-2025 1 Ibm 2 Spectrum Protect, Spectrum Protect For Virtual Environments 2023-12-10 3.6 LOW 4.4 MEDIUM
IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments 7.1 and 8.1 creates directories/files in the CIT sub directory that are read/writable by everyone. IBM X-Force ID: 155551.
CVE-2020-4210 2 Ibm, Linux 2 Spectrum Protect, Linux Kernel 2023-12-10 10.0 HIGH 9.8 CRITICAL
IBM Spectrum Protect Plus 10.1.0 and 10.1.5 could allow a remote attacker to execute arbitrary code on the system. By using a specially crafted HTTP command, an attacker could exploit this vulnerability to execute arbitrary command on the system. IBM X-Force ID: 175020.
CVE-2020-4213 1 Ibm 1 Spectrum Protect 2023-12-10 10.0 HIGH 9.8 CRITICAL
IBM Spectrum Protect Plus 10.1.0 and 10.1.5 could allow a remote attacker to execute arbitrary code on the system. By using a specially crafted HTTP command, an attacker could exploit this vulnerability to execute arbitrary command on the system. IBM X-Force ID: 175024.
CVE-2019-4093 2 Ibm, Microsoft 2 Spectrum Protect, Windows 2023-12-10 3.6 LOW 4.4 MEDIUM
IBM Tivoli Storage Manager (IBM Spectrum Protect 8.1.7) could allow a user to restore files and directories using IBM Spectrum Prootect Client Web User Interface on Windows that they should not have access to due to incorrect file permissions. IBM X-Force ID: 157981.
CVE-2019-4140 1 Ibm 1 Spectrum Protect 2023-12-10 3.6 LOW 7.1 HIGH
IBM Tivoli Storage Manager Server (IBM Spectrum Protect 7.1 and 8.1) could allow a local user to replace existing databases by restoring old data. IBM X-Force ID: 158336.
CVE-2019-4236 2 Hp, Ibm 2 Hp-ux, Spectrum Protect 2023-12-10 3.6 LOW 4.4 MEDIUM
A IBM Spectrum Protect 7.l client backup or archive operation running for an HP-UX VxFS object is silently skipping Access Control List (ACL) entries from backup or archive if there are more than twelve ACL entries associated with the object in total. As a result, it could allow a local attacker to restore or retrieve the object with incorrect ACL entries. IBM X-Force ID: 159418.
CVE-2019-4267 1 Ibm 1 Spectrum Protect 2023-12-10 7.2 HIGH 7.8 HIGH
The IBM Spectrum Protect 7.1 and 8.1 Backup-Archive Client is vulnerable to a buffer overflow. This could allow execution of arbitrary code on the local system or the application to crash. IBM X-Force ID: 160200.
CVE-2018-1786 3 Ibm, Linux, Microsoft 8 Spectrum Protect, Spectrum Protect For Virtual Environments Data Protection For Hyper-v, Spectrum Protect Manager For Virtual Environments Data Protection For Vmware and 5 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Spectrum Protect 7.1 and 8.1 dsmc and dsmcad processes incorrectly accumulate TCP/IP sockets in a CLOSE_WAIT state. This can cause TCP/IP resource leakage and may result in a denial of service. IBM X-Force ID: 148871.