Page 4 of 17 results (0.006 seconds)

CVSS: 7.5EPSS: 79%CPEs: 2EXPL: 3

SQL injection vulnerability in /main in IBM Rational ClearQuest (CQ) Web 7.0.0.0-IFIX02 and 7.0.0.1 allows remote attackers to execute arbitrary SQL commands via the username parameter in a GenerateMainFrame command. Una vulnerabilidad de inyección SQL en /main en IBM Rational ClearQuest (CQ) Web versiones 7.0.0.0.0-IFIX02 y 7.0.0.0.1, permite a atacantes remotos ejecutar comandos SQL arbitrarios por medio del parámetro username en un comando GenerateMainFrame. • https://www.exploit-db.com/exploits/4286 http://osvdb.org/36478 http://securityreason.com/securityalert/3012 http://www.securityfocus.com/archive/1/476475/100/0/threaded http://www.securityfocus.com/bid/25324 http://www.securitytracker.com/id?1018569 https://exchange.xforce.ibmcloud.com/vulnerabilities/36012 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in IBM Rational ClearQuest (CQ) Web 7.0.0.0 allows remote attackers to inject arbitrary web script or HTML via an attachment to a defect log entry. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el IBM Rational ClearQuest (CQ) Web 7.0.0.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante un adjunto en la entrada de log por defecto. • http://osvdb.org/34346 http://secunia.com/advisories/24523 http://securityreason.com/securityalert/2442 http://www.securityfocus.com/archive/1/462919/100/0/threaded http://www.securityfocus.com/bid/22981 http://www.securitytracker.com/id?1017786 http://www.vupen.com/english/advisories/2007/1036 https://exchange.xforce.ibmcloud.com/vulnerabilities/33001 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •