Page 3 of 18 results (0.006 seconds)

CVSS: 3.5EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0 FP4 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL. Vulnerabildad de XSS en el componente GDS en IBM InfoSphere Master Data Management - Collaborative Edition 10.x y 11.x anterior a 11.0 FP4 y InfoSphere Master Data Management Server para Product Information Management 9.0 y 9.1 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de una URL manipulada. • http://www-01.ibm.com/support/docview.wss?uid=swg21677300 https://exchange.xforce.ibmcloud.com/vulnerabilities/92882 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0 FP4 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL for an MHTML document. Vulnerabildad de XSS en el componente GDS en IBM InfoSphere Master Data Management - Collaborative Edition 10.x y 11.x anterior a 11.0 FP4 y InfoSphere Master Data Management Server para Product Information Management 9.0 y 9.1 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de una URL manipulada para un documento MHTML • http://www-01.ibm.com/support/docview.wss?uid=swg21677301 https://exchange.xforce.ibmcloud.com/vulnerabilities/92884 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 5EXPL: 0

The GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0 FP4 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 allows remote authenticated users to inject links via unspecified vectors. El componente GDS en IBM InfoSphere Master Data Management - Collaborative Edition 10.x y 11.x anterior a 11.0 FP4 y InfoSphere Master Data Management Server para Product Information Management 9.0 y 9.1 permite a usuarios remotos autenticados inyectar enlaces a través de vectores no especificados. • http://www-01.ibm.com/support/docview.wss?uid=swg21677304 https://exchange.xforce.ibmcloud.com/vulnerabilities/92950 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

Cross-site request forgery (CSRF) vulnerability in IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1 FP8 through 11.0 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 allows remote attackers to hijack the authentication of arbitrary users. Vulnerabilidad de CSRF en IBM InfoSphere Master Data Management - Collaborative Edition 10.x anteriores a 10.1 FP8 hasta 11.0 e InfoSphere Master Data Management Server para Product Information Management 9.0 y 9.1 permite a atacantes remotos secuestrar la autenticación de usuarios arbitrarios. • http://www.ibm.com/support/docview.wss?uid=swg21663181 https://exchange.xforce.ibmcloud.com/vulnerabilities/87536 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0

Session fixation vulnerability in IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1 IF5 and 11.0 before IF1 and InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1 IF11 allows remote authenticated users to hijack web sessions via unspecified vectors. Vulnerabilidad de fijación de sesión en IBM InfoSphere Master Data Management - Collaborative Edition 10.x anteriores a 10.1 IF5 y 11.0 anteriores a IF1 e InfoSphere Master Data Management Server para Product Information Management 9.x anteriores a 9.1 IF11 permite a usuarios autenticados remotamente secuestrar sesiones web a través de vectores no especificados. • http://www-01.ibm.com/support/docview.wss?uid=swg21660082 https://exchange.xforce.ibmcloud.com/vulnerabilities/87535 • CWE-287: Improper Authentication •