Filtered by vendor Ibm Subscriptions
Filtered by product Websphere Mq Managed File Transfer Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-1795 1 Ibm 1 Websphere Mq Managed File Transfer 2024-09-17 N/A
IBM WebSphere MQ 7.5, 8.0, and 9.0 through 9.0.4 could allow a local user to obtain highly sensitive information via trace logs in IBM WebSphere MQ Managed File Transfer. IBM X-Force ID: 137042.
CVE-2012-3294 1 Ibm 2 Websphere Mq, Websphere Mq Managed File Transfer 2024-08-06 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in the Web Gateway component in IBM WebSphere MQ File Transfer Edition 7.0.4 and earlier, and WebSphere MQ - Managed File Transfer 7.5, allow remote attackers to hijack the authentication of arbitrary users for requests that (1) add user accounts via the /wmqfteconsole/Filespaces URI, (2) modify permissions via the /wmqfteconsole/FileSpacePermisssions URI, or (3) add MQ Message Descriptor (MQMD) user accounts via the /wmqfteconsole/UploadUsers URI.