Page 12 of 78 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

IBM WebSphere Application Server 9 could allow sensitive information to be available caused by mishandling of data by the application based on an incorrect return by the httpServletRequest#authenticate() API when an unprotected URI is accessed. IBM X-Force ID: 153629. IBM WebSphere Application Server 9 podría permitir que información sensible esté disponible debido a la gestión incorrecta de los datos por parte de la aplicación en base a un retorno incorrecto por la API httpServletRequest#authenticate() cuando se accede a un URI sin protección. IBM X-Force ID: 153629. • http://www.securityfocus.com/bid/106203 https://exchange.xforce.ibmcloud.com/vulnerabilities/153629 https://www.ibm.com/support/docview.wss?uid=ibm10744247 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

IBM WebSphere Application Server 8.5 and 9.0 could allow a remote attacker to gain elevated privileges on the system, caused when a security domain is configured to use a federated repository other than global federated repository and then migrated to a newer release of WebSphere Application Server. IBM X-Force ID: 150813. IBM WebSphere Application Server 8.5 y 9.0 podría permitir que un atacante remoto obtenga privilegios elevados en el sistema. Esto ocurre cuando un dominio de seguridad se configura para utilizar un repositorio federado que no sea el repositorio federado global y luego se migra a una nueva versión de WebSphere Application Server. IBM X-Force ID: 150813. • http://www.securityfocus.com/bid/106141 https://exchange.xforce.ibmcloud.com/vulnerabilities/150813 https://www.ibm.com/support/docview.wss?uid=ibm10735767 • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

IBM WebSphere Application Server 9.0.0.0 through 9.0.0.9 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 152534. Desde la versión 9.0.0.0 hasta la 9.0.0.9, IBM WebSphere Application Server es vulnerable a ataques de tipo XEE (XML External Entity Injection) al procesar datos XML. Un atacante remoto podría explotar esta vulnerabilidad para exponer información sensible o consumir recursos de la memoria. • http://www.securityfocus.com/bid/106030 https://exchange.xforce.ibmcloud.com/vulnerabilities/152534 https://www.ibm.com/support/docview.wss?uid=ibm10738721 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.3EPSS: 0%CPEs: 4EXPL: 0

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 using Enterprise bundle Archives (EBA) could allow a local attacker to traverse directories on the system. By persuading a victim to extract a specially-crafted ZIP archive containing "dot dot slash" sequences (../), an attacker could exploit this vulnerability to write to arbitrary files on the system. Note: This vulnerability is known as "Zip-Slip". IBM X-Force ID: 149427. IBM WebSphere Application Server 7.0, 8.0, 8.5 y 9.0 empleando Enterprise bundle Archives (EBA) podría permitir que un atacante local salte directorios en el sistema. • http://www.securityfocus.com/bid/105982 http://www.securitytracker.com/id/1042146 https://exchange.xforce.ibmcloud.com/vulnerabilities/149427 https://www.ibm.com/support/docview.wss?uid=ibm10730699 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 0

The Installation Verification Tool of IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 144588 La herramienta de verificación de instalación de IBM WebSphere Application Server 7.0, 8.0, 8.5 y 9.0 es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. Esto podría dar lugar a una revelación de credenciales en una sesión de confianza. • http://www.securityfocus.com/bid/106032 http://www.securitytracker.com/id/1042088 https://exchange.xforce.ibmcloud.com/vulnerabilities/144588 https://www.ibm.com/support/docview.wss?uid=ibm10716857 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •