Page 3 of 14 results (0.010 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Multiple unspecified vulnerabilities in the Profiles search pages in IBM Lotus Connections 2.x before 2.0.1 have unknown impact and attack vectors related to "Active" content. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Múltiples vulnerabilidades sin especificar en las páginas de búsqueda Profiles en IBM Lotus Connections 2.x antes de v2.0.1 tienen impacto desconocido y vectores relacionados con contenido "Activo". NOTA: el origen de esta información es desconocido; los detalles se han obtenido únicamente de información de terceros. • http://secunia.com/advisories/32466 http://www-01.ibm.com/support/docview.wss?uid=swg27014008 http://www.securityfocus.com/bid/31989 https://exchange.xforce.ibmcloud.com/vulnerabilities/46217 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the community title, (2) API input, and vectors related to the (3) Homepage, (4) Blogs, (5) Profiles, (6) Dogear, (7) Activities, and (8) Global Search components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Lotus Connections 2.x anterior a v2.0.1 de IBM permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante 1) the community title, (2) API input, y vectores relacionados con (3) Homepage, (4) Blogs, (5) Profiles, (6) Dogear, (7) Activities y (8) Global Search components. NOTA: el origen de esta información es desconocido; los detalles se han obtenido únicamente de información de terceros. • http://secunia.com/advisories/32466 http://www-01.ibm.com/support/docview.wss?uid=swg27014008 http://www.securityfocus.com/bid/31989 https://exchange.xforce.ibmcloud.com/vulnerabilities/46210 https://exchange.xforce.ibmcloud.com/vulnerabilities/46211 https://exchange.xforce.ibmcloud.com/vulnerabilities/46215 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Multiple SQL injection vulnerabilities in IBM Lotus Connections 2.x before 2.0.1 allow remote attackers to execute arbitrary SQL commands via the sortField parameter to unspecified components. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Múltiples vulnerabilidades de inyección SQL en Lotus Connections 2.x anterior a v2.0.1 de IBM permiten a atacantes remotos ejecutar comandos SQL de su elección mediante el parámetro sortField a componentes no especificados. NOTA: el origen de esta información es desconocido; los detalles se han obtenido únicamente de información de terceros. • http://secunia.com/advisories/32466 http://www-01.ibm.com/support/docview.wss?uid=swg27014008 http://www.securityfocus.com/bid/31989 https://exchange.xforce.ibmcloud.com/vulnerabilities/46212 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

IBM Lotus Connections 2.x before 2.0.1 allows attackers to discover passwords via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Lotus Connections 2.x anterior a v2.0.1 de IBM permite a atacantes descubrir contraseñas mediante vectores no especificados. NOTA: el origen de esta información es desconocido; los detalles se han obtenido únicamente de información de terceros. • http://secunia.com/advisories/32466 http://www-01.ibm.com/support/docview.wss?uid=swg27014008 http://www.securityfocus.com/bid/31989 https://exchange.xforce.ibmcloud.com/vulnerabilities/46216 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •