Security Directory Server IBM Security Directory Server

Do you want an email whenever new security vulnerabilities are reported in IBM Security Directory Server?

By the Year

In 2024 there have been 0 vulnerabilities in IBM Security Directory Server . Last year Security Directory Server had 3 security vulnerabilities published. Right now, Security Directory Server is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 8.03
2022 0 0.00
2021 0 0.00
2020 6 6.12
2019 5 6.84
2018 0 0.00

It may take a day or so for new Security Directory Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent IBM Security Directory Server Security Vulnerabilities

IBM Security Directory Server 6.4.0 could

CVE-2022-33161 5.9 - Medium - October 14, 2023

IBM Security Directory Server 6.4.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. X-Force ID: 228569.

Missing Encryption of Sensitive Data

IBM Security Directory Server 6.4.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data

CVE-2022-32755 9.1 - Critical - October 14, 2023

IBM Security Directory Server 6.4.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 228505.

XXE

IBM Security Directory Server 7.2.0 could allow a remote attacker to traverse directories on the system

CVE-2022-33164 9.1 - Critical - September 08, 2023

IBM Security Directory Server 7.2.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view or write to arbitrary files on the system. IBM X-Force ID: 228579.

Directory traversal

IBM Security Directory Server 6.4.0 uses weaker than expected cryptographic algorithms

CVE-2019-4540 7.5 - High - February 04, 2020

IBM Security Directory Server 6.4.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 165813.

Use of a Broken or Risky Cryptographic Algorithm

IBM Security Directory Server 6.4.0 uses incomplete blacklisting for input validation which

CVE-2019-4541 7.2 - High - February 04, 2020

IBM Security Directory Server 6.4.0 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 165814.

Improper Input Validation

IBM Security Directory Server 6.4.0 could allow a remote attacker to hijack the clicking action of the victim

CVE-2019-4548 6.1 - Medium - February 04, 2020

IBM Security Directory Server 6.4.0 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 165950.

Clickjacking

IBM Security Directory Server 6.4.0 is deployed with active debugging code that can create unintended entry points

CVE-2019-4550 5.3 - Medium - February 04, 2020

IBM Security Directory Server 6.4.0 is deployed with active debugging code that can create unintended entry points. IBM X-Force ID: 165952.

IBM Security Directory Server 6.4.0 does not perform an authentication check for a critical resource or functionality

CVE-2019-4551 5.3 - Medium - February 04, 2020

IBM Security Directory Server 6.4.0 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID: 165953.

Missing Authentication for Critical Function

IBM Security Directory Server 6.4.0 stores sensitive information in URLs

CVE-2019-4562 5.3 - Medium - February 04, 2020

IBM Security Directory Server 6.4.0 stores sensitive information in URLs. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referer header or browser history. IBM X-Force ID: 166623.

Information Disclosure

IBM Security Directory Server 6.4.0 uses an inadequate account lockout setting

CVE-2019-4520 7.5 - High - October 02, 2019

IBM Security Directory Server 6.4.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 165178.

Improper Restriction of Excessive Authentication Attempts

IBM Security Directory Server 6.4.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack

CVE-2019-4538 8.2 - High - October 02, 2019

IBM Security Directory Server 6.4.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 165660.

Open Redirect

IBM Security Directory Server 6.4.0 does not properly neutralize special elements

CVE-2019-4539 7.1 - High - October 02, 2019

IBM Security Directory Server 6.4.0 does not properly neutralize special elements that are used in XML, allowing attackers to modify the syntax, content, or commands of the XML before it is processed by an end system. IBM X-Force ID: 165812.

aka Blind XPath Injection

IBM Security Directory Server 6.4.0 is vulnerable to cross-site scripting

CVE-2019-4542 6.1 - Medium - October 02, 2019

IBM Security Directory Server 6.4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 165815.

XSS

IBM Security Directory Server 6.4.0 discloses sensitive information to unauthorized users

CVE-2019-4549 5.3 - Medium - October 02, 2019

IBM Security Directory Server 6.4.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 165951.

Insecure Storage of Sensitive Information

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for IBM Security Directory Server or by IBM? Click the Watch button to subscribe.

IBM
Vendor

subscribe