RSS   Vulnerabilities for
'Infosphere optim data growth for oracle e-business suite'
   RSS

2013-10-10
 
CVE-2013-0580

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in the Optim E-Business Console in IBM Data Growth Solution for Oracle E-business Suite 6.0 through 9.1 allows remote authenticated users to hijack the authentication of arbitrary users.

 
 
CVE-2013-0579

CWE-264
 

 
The Optim E-Business Console in IBM Data Growth Solution for Oracle E-business Suite 6.0 through 9.1 allows remote attackers to impersonate arbitrary users by leveraging access to a legitimate user's web browser either (1) before or (2) after authentication.

 
 
CVE-2013-0577

CWE-264
 

 
The Optim E-Business Console in IBM Data Growth Solution for Oracle E-business Suite 6.0 through 9.1 allows remote authenticated users to bypass intended access restrictions and create, modify, or delete documents or scripts via unspecified vectors.

 
2013-05-27
 
CVE-2013-2959

CWE-255
 

 
The Console in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 does not provide an encrypted session for transmitting login credentials, which allows remote attackers to obtain sensitive information by sniffing the network.

 
 
CVE-2013-2957

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

 
 
CVE-2013-2956

CWE-89
 

 
SQL injection vulnerability in the Console in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 
 
CVE-2013-2955

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, related to a stored XSS issue.

 
 
CVE-2013-2954

CWE-287
 

 
The login page in the Console in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 does not limit the number of incorrect authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.

 
 
CVE-2013-2953

CWE-310
 

 
IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 relies on the MD5 algorithm for signatures in X.509 certificates, which makes it easier for man-in-the-middle attackers to spoof SSL servers via a crafted certificate.

 

 >>> Vendor: IBM 1045 Products
AIX
SNG
Lotus domino mail server
Lotus notes
OS2
GINA
Lotus domino server
Aix enetwork firewall
Websphere application server
Lotus cc mail
Tivoli opc tracker agent
Netfinity remote control
System data repository
Homepageprint
Navio nc browser
Network station manager
Http server
Net.data
Os2 ftp server
As400 firewall
Http server ssl module common
Lotus domino
Tivoli management framework
Db2 universal database
Websphere plugin
Net.commerce
Net.commerce hosting server
Websphere commerce suite
High availability cluster multiprocessing
Aix snmp
Tivoli netview
4758
Informix web datablade
Tivoli secureway policy director
Hacmp
Alphaworks tftp server
Secureway directory
Lotus domino r5
Visualage for java
Tivoli storage manager
Informix
Websphere caching proxy server
Secureway firewall
U2 universe
Autofs
Aix parallel systems support programs
Os 400
Infoprint 21
Lotus notes client
Lotus domino web server
DB2
Tivoli firewall toolbox
Internet security systems blackice defender
Cloudscape
Acprunner
Websphere edge server caching proxy
Ds4100
Director agent
Mcs-7815-1000
Mcs-7815i-2.0
Mcs-7835i-2.4
Mcs-7835i-3.0
X330
X340
X342
X345
Informix dynamic server
Informix extended parallel server
Parallel environment
Trading partner interchange
Tivoli directory server
Tivoli access manager for e-business
Tivoli access manager identity manager solution
Tivoli configuration manager
Tivoli configuration manager for atm
Websphere everyplace server
Egatherer
Hardware management console
Client access
Iseries as 400
Rational clearquest
Lotus domino enterprise server
Db2 content manager
Informix dynamic database server
Lotus domino inotes client
Tivoli business systems manager
Network appliance data ontap
Director
Lotus domino web access
Inventory scout
Client security password manager
Informix client sdk
Informix i-connect
Websphere host on-demand
Tivoli identity manager
Filenet p8 application engine
Lotus sametime
Tivoli provisioning manager os deployment
Tivoli business service manager
Tivoli monitoring express
See all Products for Vendor IBM


Copyright 2024, cxsecurity.com

 

Back to Top