Page 31 of 182 results (0.006 seconds)

CVSS: 5.4EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 Database Activity Monitor is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 132613. IBM Security Guardium 10.0 Database Activity Monitor es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. • http://www.ibm.com/support/docview.wss?uid=swg22009622 https://exchange.xforce.ibmcloud.com/vulnerabilities/132613 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.3EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 124736. IBM Security Guardium 10.0 almacena información potencialmente sensible en archivos de registro que pueden ser leídos por un usuario local. IBM X-Force ID: 124736. • http://www.ibm.com/support/docview.wss?uid=swg22010437 https://exchange.xforce.ibmcloud.com/vulnerabilities/124736 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning, cross-site scripting, and possibly obtain sensitive information. IBM X-Force ID: 124737. IBM Security Guardium 10.0 es vulnerable a ataques de separación de respuesta HTTP. • http://www.ibm.com/support/docview.wss?uid=swg22010438 https://exchange.xforce.ibmcloud.com/vulnerabilities/124737 • CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 124741. IBM Security Guardium 10.0 especifica permisos para un recurso crítico para la seguridad de forma que permite que ese recurso sea leído o modificado por actores no planeados. IBM X-Force ID: 124741. • http://www.ibm.com/support/docview.wss?uid=swg22011516 https://exchange.xforce.ibmcloud.com/vulnerabilities/124741 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 3.3EPSS: 0%CPEs: 5EXPL: 0

IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 124745. IBM Security Guardium 10.0 no renueva una variable de sesión tras una autenticación exitosa. Esto podría desembocar en una vulnerabilidad de fijación/secuestro de sesión. • http://www.ibm.com/support/docview.wss?uid=swg22010439 https://exchange.xforce.ibmcloud.com/vulnerabilities/124745 • CWE-384: Session Fixation •