Page 12 of 60 results (0.012 seconds)

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

The HTTP Server Adapter in IBM Sterling B2B Integrator 5.1 and 5.2.x and Sterling File Gateway 2.1 and 2.2 allows remote attackers to cause a denial of service (connection-slot exhaustion) via a crafted HTTP request. El adaptador del servidor HTTP en IBM Sterling B2B Integrator 5.1 y 5.2.x y Sterling File Gateway 2.1 y 2.2 permite a atacantes remotos causar una denegación de servicio (agotamiento de ranuras de conexión) a través de una solicitud HTTP manipulada. • http://secunia.com/advisories/62082 http://www-01.ibm.com/support/docview.wss?uid=swg1IT05121 http://www-01.ibm.com/support/docview.wss?uid=swg21693131 https://exchange.xforce.ibmcloud.com/vulnerabilities/98650 • CWE-399: Resource Management Errors •

CVSS: 1.9EPSS: 0%CPEs: 3EXPL: 0

IBM Sterling B2B Integrator 5.2.x through 5.2.4, when the Connect:Direct Server Adapter is configured, does not properly process the logging configuration, which allows local users to obtain sensitive information by reading log files. IBM Sterling B2B Integrator 5.2.x hasta 5.2.4, cuando Connect:Direct Server Adapter está configurado, no procesa debidamente la configuración del registro, lo que permite a usuarios locales obtener información sensible mediante la lectura de ficheros del registro. • http://secunia.com/advisories/62190 http://www-01.ibm.com/support/docview.wss?uid=swg1IT04337 http://www-01.ibm.com/support/docview.wss?uid=swg21689082 https://exchange.xforce.ibmcloud.com/vulnerabilities/96916 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

The Change Password feature in IBM Sterling B2B Integrator 5.2.x through 5.2.4 does not have a lockout protection mechanism for invalid login requests, which makes it easier for remote attackers to obtain admin access via a brute-force approach. La caracteristica Change Password en IBM Sterling B2B Integrator 5.2.x hasta 5.2.4 no tiene un mecanismo de protección de bloqueo para solicitudes de inicio de sesión inválidas, lo que facilita a atacantes remotos obtener el acceso a administración a través de un acercamiento de fuerza bruta. • http://www-01.ibm.com/support/docview.wss?uid=swg1IT03935 http://www-01.ibm.com/support/docview.wss?uid=swg1IT03936 https://exchange.xforce.ibmcloud.com/vulnerabilities/96004 https://www-01.ibm.com/support/docview.wss?uid=swg21685345 • CWE-255: Credentials Management Errors •

CVSS: 7.1EPSS: 1%CPEs: 101EXPL: 1

XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names. XMLscanner.java en Apache Xerces2 Java Parser, en versiones anteriores a la 2.12.0, tal y como se empleó en Java Runtime Environment (JRE) en IBM Java, en versiones 5.0 anteriores a la 5.0 SR16-FP3, 6 anteriores a la 6 SR14, 6.0.1 anteriores a la 6.0.1 SR6 y 7 anteriores a la 7 SR5, así como en Oracle Java SE 7u40 y anteriores, Java SE 6u60 y anteriores, Java SE 5.0u51 y anteriores, JRockit R28.2.8 y anteriores, JRockit R27.7.6 y anteriores, Java SE Embedded 7u40 y anteriores y, posiblemente, otros productos, permite que los atacantes remotos realicen una denegación de servicio (DoS) mediante vectores relacionados con los nombres de atributo XML. A resource consumption issue was found in the way Xerces-J handled XML declarations. A remote attacker could use an XML document with a specially crafted declaration using a long pseudo-attribute name that, when parsed by an application using Xerces-J, would cause that application to use an excessive amount of CPU. • https://github.com/tafamace/CVE-2013-4002 http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html http://lists • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2.4 and Sterling File Gateway allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de cross-site scripting (XSS) en IBM Sterling B2B Integrator v5.2.4 y Sterling File Gateway permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados, una vulnerabilidad distinta a CVE-2013-2983. • http://www-01.ibm.com/support/docview.wss?uid=swg1IC92888 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •