CVE-2009-0880

Public exploit
Directory traversal vulnerability in the CIM server in IBM Director before 5.20.3 Service Update 2 on Windows allows remote attackers to load and execute arbitrary local DLL code via a .. (dot dot) in a /CIMListener/ URI in an M-POST request.
Max CVSS
6.8
EPSS Score
31.75%
Published
2009-03-12
Updated
2018-10-10
The CIM server in IBM Director before 5.20.3 Service Update 2 on Windows allows remote attackers to cause a denial of service (daemon crash) via a long consumer name, as demonstrated by an M-POST request to a long /CIMListener/ URI.
Max CVSS
5.0
EPSS Score
85.49%
Published
2009-03-12
Updated
2018-10-10
CIM Server in IBM Director 5.20.1 and earlier allows remote attackers to cause a denial of service (CPU consumption, connection slot exhaustion, and daemon crash) via a large number of idle connections.
Max CVSS
7.8
EPSS Score
4.77%
Published
2007-11-21
Updated
2017-07-29
IBM Director before 5.10 allows remote attackers to obtain sensitive information from HTTP headers via HTTP TRACE.
Max CVSS
5.0
EPSS Score
0.92%
Published
2006-09-11
Updated
2011-03-08
Multiple unspecified vulnerabilities in IBM Director before 5.10 allow remote attackers to cause a denial of service (crash) via unspecified vectors involving (1) malformed WMI CIM server requests and (2) malformed packets.
Max CVSS
5.0
EPSS Score
3.20%
Published
2006-09-11
Updated
2011-03-08
Directory traversal vulnerability in Redirect.bat in IBM Director before 5.10 allows remote attackers to read arbitrary files via a .. (dot dot) sequence in the file parameter.
Max CVSS
5.0
EPSS Score
0.88%
Published
2006-09-11
Updated
2017-10-19
6 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!