Filtered by vendor Ibm Subscriptions
Filtered by product Infosphere Data Replication Dashboard Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-2999 1 Ibm 1 Infosphere Data Replication Dashboard 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in IBM InfoSphere Data Replication Dashboard 9.7 and 10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 84115.
CVE-2013-3001 1 Ibm 1 Infosphere Data Replication Dashboard 2024-08-06 N/A
Directory traversal vulnerability in IBM InfoSphere Data Replication Dashboard 9.7 and 10.1 allows remote attackers to read arbitrary files via unspecified vectors. IBM X-Force ID: 84127.
CVE-2013-3000 1 Ibm 1 Infosphere Data Replication Dashboard 2024-08-06 N/A
SQL injection vulnerability in IBM InfoSphere Data Replication Dashboard 9.7 and 10.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. IBM X-Force ID: 84116.