Page 2 of 131 results (0.005 seconds)

CVSS: 5.4EPSS: 0%CPEs: 7EXPL: 0

IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 157383. Los productos de IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1) son vulnerables a los cross-site scripting. Esta vulnerabilidad permite a los usuarios incrustar código JavaScript arbitrario en la interfaz de usuario web, por lo tanto, alterar la funcionalidad deseada que podría llevar a la revelación de credenciales dentro de una sesión segura. • http://www.ibm.com/support/docview.wss?uid=ibm10956525 https://exchange.xforce.ibmcloud.com/vulnerabilities/157383 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 8EXPL: 0

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152157. IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1 es vulnerable a los scripts entre sitios. Esta vulnerabilidad permite a los usuarios incrustar código JavaScript arbitrario en la interfaz de usuario web, por lo tanto, alterar la funcionalidad deseada que podría llevar a la revelación de credenciales dentro de una sesión segura. • http://www.ibm.com/support/docview.wss?uid=ibm10956525 https://exchange.xforce.ibmcloud.com/vulnerabilities/152157 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 8EXPL: 0

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152156. IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1 es vulnerable a los scripts entre sitios. Esta vulnerabilidad permite a los usuarios incrustar código JavaScript arbitrario en la interfaz de usuario web, por lo tanto, alterar la funcionalidad deseada que podría llevar a la revelación de credenciales dentro de una sesión segura. • http://www.ibm.com/support/docview.wss?uid=ibm10956525 https://exchange.xforce.ibmcloud.com/vulnerabilities/152156 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 8EXPL: 0

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150431. IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1 es vulnerable a los scripts entre sitios. Esta vulnerabilidad permite a los usuarios incrustar código JavaScript arbitrario en la interfaz de usuario web, por lo tanto, alterar la funcionalidad deseada que podría llevar a la revelación de credenciales dentro de una sesión segura. • http://www.ibm.com/support/docview.wss?uid=ibm10956525 https://exchange.xforce.ibmcloud.com/vulnerabilities/150431 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 8EXPL: 0

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150430. IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1 es vulnerable a los scripts entre sitios. Esta vulnerabilidad permite a los usuarios incrustar código JavaScript arbitrario en la interfaz de usuario web, por lo tanto, alterar la funcionalidad deseada que podría llevar a la revelación de credenciales dentro de una sesión segura. • http://www.ibm.com/support/docview.wss?uid=ibm10956525 https://exchange.xforce.ibmcloud.com/vulnerabilities/150430 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •