Page 2 of 18 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 14EXPL: 0

IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1-FP11 and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1-FP15 and 10.x and 11.x before 11.3-IF2 allow local users to obtain administrator privileges via unspecified vectors. IBM InfoSphere Master Data Management - Collaborative Edition 10.x anterior a 10.1-FP11 y 11.x anterior a 11.0-FP5 y InfoSphere Master Data Management Server for Product Information Management 9.x anterior a 9.1-FP15 y 10.x y 11.x anterior a 11.3-IF2 permiten a usuarios locales obtener los privilegios de administrador a través de vectores no especificados. • http://secunia.com/advisories/60680 http://secunia.com/advisories/60694 http://secunia.com/advisories/60695 http://www-01.ibm.com/support/docview.wss?uid=swg21680403 https://exchange.xforce.ibmcloud.com/vulnerabilities/93599 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 0%CPEs: 14EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x through 11.x before 11.3-IF2 allows remote authenticated users to hijack the authentication of arbitrary users. Vulnerabilidad de CSRF en el componente GDS en IBM InfoSphere Master Data Management - Collaborative Edition 10.x y 11.x anterior a 11.0-FP5 y InfoSphere Master Data Management Server for Product Information Management 9.x hasta 11.x anterior a 11.3-IF2 permite a usuarios remotos autenticados secuestrar la autenticación de usuarios arbitrarios. • http://secunia.com/advisories/60679 http://secunia.com/advisories/60693 http://secunia.com/advisories/60695 http://www-01.ibm.com/support/docview.wss?uid=swg21681649 http://www.securityfocus.com/bid/69262 https://exchange.xforce.ibmcloud.com/vulnerabilities/92885 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.5EPSS: 0%CPEs: 14EXPL: 0

SQL injection vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x through 11.x before 11.3-IF2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en el componente GDS en IBM InfoSphere Master Data Management - Collaborative Edition 10.x y 11.x anterior a 11.0-FP5 y InfoSphere Master Data Management Server for Product Information Management 9.x hasta 11.x anterior a 11.3-IF2 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://secunia.com/advisories/60679 http://secunia.com/advisories/60693 http://secunia.com/advisories/60695 http://www-01.ibm.com/support/docview.wss?uid=swg21681651 https://exchange.xforce.ibmcloud.com/vulnerabilities/92880 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 3.5EPSS: 0%CPEs: 5EXPL: 0

The GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 through 11.0 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 does not properly handle FRAME elements, which makes it easier for remote authenticated users to conduct phishing attacks via a crafted web site. El componente GDS en IBM InfoSphere Master Data Management - Collaborative Edition 10.0 hasta 11.0 y InfoSphere Master Data Management Server for Product Information Management 9.0 y 9.1 no maneja debidamente los elementos FRAME, lo que facilita a usuarios remotos autenticados realizar ataques de phishing a través de un sitio web manipulado. • http://www-01.ibm.com/support/docview.wss?uid=swg21677306 https://exchange.xforce.ibmcloud.com/vulnerabilities/92952 • CWE-20: Improper Input Validation •

CVSS: 6.3EPSS: 0%CPEs: 5EXPL: 0

The GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0 FP4 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 allows remote authenticated users to read arbitrary files via a crafted UNIX file parameter. El componente GDS en IBM InfoSphere Master Data Management - Collaborative Edition 10.x y 11.x anterior a 11.0 FP4 y InfoSphere Master Data Management Server para Product Information Management 9.0 y 9.1 permite a usuarios remotos autenticados leer ficheros arbitrarios a través de un parámetro manipulado del fichero UNIX • http://www-01.ibm.com/support/docview.wss?uid=swg21677299 http://www.securityfocus.com/bid/69027 https://exchange.xforce.ibmcloud.com/vulnerabilities/93600 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •