Page 2 of 16 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

IBM Tivoli Endpoint Manager could allow a unauthorized user to consume all resources and crash the system. IBM X-Force ID: 123906. IBM Tivoli Endpoint Manager podría permitir a un usuario no autorizado consumir todos los recursos y bloquear el sistema. ID de IBM X-Force: 123906. • http://www.ibm.com/support/docview.wss?uid=swg22003222 https://exchange.xforce.ibmcloud.com/vulnerabilities/123906 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 6.5EPSS: 0%CPEs: 15EXPL: 0

IBM Tivoli Endpoint Manager is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 123859. IBM Tivoli Endpoint Manager es vulnerable a un ataque de Inyección XML External Entity (XXE) al procesar datos XML. Un atacante remoto podría explotar esta vulnerabilidad para exponer información confidencial o consumir recursos de memoria. • http://www.ibm.com/support/docview.wss?uid=swg22006014 https://exchange.xforce.ibmcloud.com/vulnerabilities/123859 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.1EPSS: 0%CPEs: 18EXPL: 0

IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 123678. La plataforma y las aplicaciones de IBM Tivoli Endpoint Manager (para Lifecycle/Power/Patch) son vulnerables a un problema de tipo cross-site-scripting. Esta vulnerabilidad permite a los usuarios insertar código JavaScript arbitrario en la interfaz de usuario web, lo que altera la funcionalidad prevista que puede conllevar a la divulgación de credenciales dentro de una sesión de confianza. • http://www.ibm.com/support/docview.wss?uid=swg22005246 http://www.ibm.com/support/docview.wss?uid=swg22006014 http://www.securityfocus.com/bid/99916 https://exchange.xforce.ibmcloud.com/vulnerabilities/123678 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

IBM Tivoli Endpoint Manager could allow a remote attacker to upload arbitrary files. A remote attacker could exploit this vulnerability to upload a malicious file. The only way that file would be executed would be through a phishing attack to trick an unsuspecting victim to execute the file. IBM Tivoli Endpoint Manager podría permitir a un atacante remoto subir archivos arbitrarios. Un atacante remoto podría explotar esta vulnerabilidad para subir archivos maliciosos. • http://www.ibm.com/support/docview.wss?uid=swg21993203 http://www.securityfocus.com/bid/94193 • CWE-284: Improper Access Control •

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 0

IBM Tivoli Endpoint Manager could allow a user under special circumstances to inject commands that would be executed with unnecessary higher privileges than expected. IBM Tivoli Endpoint Manager podrían permitir a un usuario en circunstancias especiales inyectar comandos que sería ejecutado con privilegios superiores innecesarios de lo esperado. • http://www.ibm.com/support/docview.wss?uid=swg21993206 http://www.securityfocus.com/bid/94155 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •