Page 3 of 11 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 0

Cross-site scripting (XSS) vulnerability in the Web Admin Tool in IBM Tivoli Directory Server (TDS) 6.2 before 6.2.0.22 and 6.3 before 6.3.0.11 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en Web Admin Tool ien IBM Tivoli Directory Server (TDS) v6.2 antes de v6.2.0.22 y v6.3 antes de v6.3.0.11, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://www-01.ibm.com/support/docview.wss?uid=swg24032290 http://www-01.ibm.com/support/docview.wss?uid=swg24032291 http://www.ibm.com/support/docview.wss?uid=swg1IO14508 http://www.ibm.com/support/docview.wss?uid=swg1IO16016 http://www.securitytracker.com/id? • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •