Page 2 of 22 results (0.002 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

IBM Security Verify Governance 10.0 could allow a privileged use to upload arbitrary files due to improper file validation. IBM X-Force ID: 259382. IBM Security Verify Governance 10.0 podría permitir un uso privilegiado para cargar archivos arbitrarios debido a una validación de archivos incorrecta. ID de IBM X-Force: 259382. • https://exchange.xforce.ibmcloud.com/vulnerabilities/259382 https://www.ibm.com/support/pages/node/7050358 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

IBM Security Verify Governance 10.0, Identity Manager could allow a local privileged user to obtain sensitive information from source code. IBM X-Force ID: 257769. IBM Security Verify Governance 10.0, Identity Manager podría permitir que un usuario privilegiado local obtenga información confidencial del código fuente. ID de IBM X-Force: 257769. • https://exchange.xforce.ibmcloud.com/vulnerabilities/257769 https://www.ibm.com/support/pages/node/7050358 • CWE-540: Inclusion of Sensitive Information in Source Code CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

IBM Security Verify Governance, Identity Manager 10.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 257772. • https://exchange.xforce.ibmcloud.com/vulnerabilities/25772 https://www.ibm.com/support/pages/node/7014397 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

IBM Security Verify Governance, Identity Manager 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 257873. • https://exchange.xforce.ibmcloud.com/vulnerabilities/257873 https://www.ibm.com/support/pages/node/7014397 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

IBM Security Verify Governance, Identity Manager virtual appliance component 10.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 225078. El componente de dispositivo virtual IBM Security Verify Governance, Identity Manager 10.0.1 utiliza algoritmos criptográficos más débiles de lo esperado que podrían permitir a un atacante descifrar información altamente confidencial. ID de IBM X-Force: 225078. • https://exchange.xforce.ibmcloud.com/vulnerabilities/225078 https://www.ibm.com/support/pages/node/6857339 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •