Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Tivoli Application Dependency Discovery Manager
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-47144 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2024-02-08 N/A 6.1 MEDIUM
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 through 7.3.0.10 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 270271.
CVE-2023-47143 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2024-02-08 N/A 9.8 CRITICAL
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 through 7.3.0.10 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 270270.
CVE-2023-47142 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2024-02-08 N/A 8.8 HIGH
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 through 7.3.0.10 could allow an attacker on the organization's local network to escalate their privileges due to unauthorized API access. IBM X-Force ID: 270267.
CVE-2018-1455 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 6.8 MEDIUM 8.8 HIGH
IBM Tivoli Application Dependency Discovery Manager 7.2.2 and 7.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 11029.
CVE-2018-1675 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Tivoli Application Dependency Discovery Manager 7.2.2 and 7.3 could expose password hashes in stored in system memory on target systems that are configured to use TADDM. IBM X-Force ID: 145110.
CVE-2013-3018 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The AXIS webapp in deploy-tomcat/axis in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.1.2 and 7.2.0 through 7.2.1.4 allows remote attackers to obtain sensitive configuration information via a direct request, as demonstrated by happyaxis.jsp. IBM X-Force ID: 84354.
CVE-2013-3017 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Tivoli Application Dependency Discovery Manager (TADDM) before 7.2.1.5 and 7.2.x before 7.2.2 make it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging support for weak SSL ciphers. IBM X-Force ID: 84353.
CVE-2013-4040 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.1.2.x before 7.2.1.5 and 7.2.x before 7.2.2.0 on Unix use weak permissions (755) for unspecified configuration and log files, which allows local users to obtain sensitive information by reading the files. IBM X-Force ID: 86176.
CVE-2013-3023 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 4.3 MEDIUM 8.1 HIGH
IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.1.2 and 7.2.0 through 7.2.1.4 might allow remote attackers to obtain sensitive information about Tomcat credentials by sniffing the network for a session in which HTTP is used. IBM X-Force ID: 84361.
CVE-2016-8925 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
IBM Tivoli Application Dependency Discovery Manager 7.2.2 and 7.3 could allow a remote attacker to include arbitrary files which could allow the attacker to read any file on the system. IBM X-Force ID: 118538.
CVE-2016-8927 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Tivoli Application Dependency Discovery Manager 7.2.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 118540.
CVE-2016-8926 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Tivoli Application Dependency Discovery Manager 7.2.2 and 7.3 could allow a remote attacker to read system files or data that is restricted to authorized users. IBM X-Force ID: 118539.
CVE-2014-6148 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 3.5 LOW N/A
IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.0.0 through 7.2.0.10, 7.2.1.0 through 7.2.1.6, and 7.2.2.0 through 7.2.2.2 does not require TADDM authentication for rptdesign downloads, which allows remote authenticated users to obtain sensitive database information via a crafted URL.
CVE-2013-2974 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 7.5 HIGH N/A
The BIRT viewer in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.1.x before 7.2.1.5 allows remote authenticated users to bypass authorization checks and obtain report-administration privileges, and consequently create or delete reports or conduct SQL injection attacks, via crafted parameters to the BIRT reporting URL.
CVE-2014-6150 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.1.0 through 7.2.1.6 and 7.2.2.0 through 7.2.2.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2013-3004 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 3.5 LOW N/A
Directory traversal vulnerability in BIRT-Report Viewer in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.1.x and 7.2.x before 7.2.1.5 allows remote authenticated users to read arbitrary files via unspecified vectors.
CVE-2014-6149 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in BIRT-viewer in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.0.0 through 7.2.0.10, 7.2.1.0 through 7.2.1.6, and 7.2.2.0 through 7.2.2.2 allows remote authenticated users to read arbitrary files via unspecified vectors.
CVE-2012-5770 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 5.8 MEDIUM N/A
The SSL configuration in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.x before 7.2.1.4 supports the MD5 hash algorithm, which makes it easier for man-in-the-middle attackers to spoof servers and decrypt network traffic via a brute-force attack.
CVE-2012-5939 1 Ibm 1 Tivoli Application Dependency Discovery Manager 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Welcome.do in the Data Management Portal Web User Interface in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.x before 7.2.1.4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2013-4002 9 Apache, Canonical, Hp and 6 more 21 Xerces2 Java, Ubuntu Linux, Hp-ux and 18 more 2023-12-10 7.1 HIGH N/A
XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.