Page 15 of 290 results (0.005 seconds)

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

The web container in IBM Lotus Expeditor 6.1.x and 6.2.x before 6.2 FP5+Security Pack does not properly perform access control for requests, which allows remote attackers to spoof a localhost request origin via crafted headers. El contenedor web de IBM Lotus Expeditor v6.1.x y v6.2.x antes de v6.2 FP5+Security Pack no realiza correctamente el control de acceso para las solicitudes, lo que permite a atacantes remotos falsificar una petición de un origen de localhost a través de cabeceras manipuladas. • http://www.ibm.com/support/docview.wss?uid=swg21575642 https://exchange.xforce.ibmcloud.com/vulnerabilities/72156 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Directory traversal vulnerability in the Eclipse Help component in IBM Lotus Expeditor 6.1.x and 6.2.x before 6.2 FP5+Security Pack allows remote attackers to discover the locations of files via a crafted URL. Vulnerabilidad de salto de directorio en el componente Eclipse Help de IBM Lotus Expeditor v6.1.x y v6.2.x antes de v6.2 FP5+Security Pack permite a atacantes remotos descubrir las ubicaciones de los archivos a través de una URL maliciosa. • http://www.ibm.com/support/docview.wss?uid=swg21575642 https://exchange.xforce.ibmcloud.com/vulnerabilities/72096 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.3EPSS: 0%CPEs: 6EXPL: 0

Untrusted search path vulnerability in IBM Lotus Expeditor 6.1.x and 6.2.x before 6.2 FP5+Security Pack allows local users to gain privileges via a Trojan horse DLL in the current working directory. Vulnerabilidad de ruta de búsqueda no confiable en la ruta de búsqueda de IBM Lotus Expeditor v6.1.x y v6.2.x antes de v6.2 FP5 con el Paquete de Seguridad permite a usuarios locales conseguir privilegios a través de un troyano DLL en el directorio de trabajo actual. • http://www.ibm.com/support/docview.wss?uid=swg21575642 https://exchange.xforce.ibmcloud.com/vulnerabilities/72097 •

CVSS: 9.3EPSS: 96%CPEs: 27EXPL: 1

The URL handler in IBM Lotus Notes 8.x before 8.5.3 FP2 allows remote attackers to execute arbitrary code via a crafted notes:// URL. El manejador de URLs en IBM Lotus Notes v8.x antes de v8.5.3 FP2 permite a atacantes remotos ejecutar código de su elección a través de una URL notes:// creada para tal fin. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Lotus Notes. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within notes.exe. When handling URLs, it is possible to inject the -RPARAMS command line argument into the call to notes.exe, which will then launch rcplauncher.exe. • https://www.exploit-db.com/exploits/23650 http://www.ibm.com/support/docview.wss?uid=swg21598348 https://exchange.xforce.ibmcloud.com/vulnerabilities/75320 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 96%CPEs: 14EXPL: 1

Buffer overflow in the Attachment_Times method in a certain ActiveX control in dwa85W.dll in IBM Lotus iNotes 8.5.x before 8.5.3 FP2 allows remote attackers to execute arbitrary code via a long argument. Un desbordamiento de búfer en el método Attachment_Times en un determinado control ActiveX en dwa85W.dll en IBM Lotus iNotes v8.5.x antes de v8.5.3 FP2 permite a atacantes remotos ejecutar código de su elección a través de un argumento excesivamente largo. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Lotus iNotes. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the dwa85W.cab ActiveX control. When passing a long string argument to the Attachment_Times parameter during the control instantiation it is possible to overflow a stack buffer causing memory corruption. • https://www.exploit-db.com/exploits/23736 http://www.ibm.com/support/docview.wss?uid=swg21596862 https://exchange.xforce.ibmcloud.com/vulnerabilities/75321 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •