Page 4 of 53 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 108EXPL: 0

IBM Jazz technology based products might divulge information that might be useful in helping attackers through error messages. IBM X-Force ID: 116868. Los productos basados en la tecnología IBM Jazz podrían divulgar información que podría ser útil para ayudar a los atacantes a través de mensajes de error. IBM X-Force ID: 116868. • http://www.ibm.com/support/docview.wss?uid=swg22010512 https://exchange.xforce.ibmcloud.com/vulnerabilities/116868 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 108EXPL: 0

An undisclosed vulnerability in CLM applications may result in some administrative deployment parameters being shown to an attacker. IBM X-Force ID: 124631. Una vulnerabilidad no revelada en aplicaciones CLM podría resultar en que algunos parámetros de implementación administrativa se muestren al atacante. IBM X-Force ID: 124631. • http://www.ibm.com/support/docview.wss?uid=swg22010682 https://exchange.xforce.ibmcloud.com/vulnerabilities/124631 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 118EXPL: 0

IBM Jazz Foundation could allow an authenticated attacker to obtain sensitive information from error message stack traces. IBM X-Force ID: 119528. IBM Jazz Foundation podría permitir a un atacante autenticado obtener información confidencial de los rastreos de la pila de los mensajes de error. IBM X-Force ID: 119528. • http://www.ibm.com/support/docview.wss?uid=swg22005435 https://exchange.xforce.ibmcloud.com/vulnerabilities/119528 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.4EPSS: 0%CPEs: 37EXPL: 0

IBM Team Concert 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 119529. IBM Team Concert versiones 4.0, 5.0 y 6.0 es vulnerable a cross-site scripting. Esta vulnerabilidad permite a los usuarios integrar código JavaScript arbitrario en la interfaz de usuario Web, alterando así la funcionalidad prevista que potencialmente conduce a la divulgación de credenciales dentro de una sesión de confianza. • http://www.ibm.com/support/docview.wss?uid=swg22004611 http://www.securityfocus.com/bid/99352 http://www.securitytracker.com/id/1038912 https://exchange.xforce.ibmcloud.com/vulnerabilities/119529 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 37EXPL: 0

IBM Team Concert (RTC) 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 119762. IBM Team Concert (RTC) versiones 4.0, 5.0 y 6.0, es vulnerable a un problema de tipo cross-site scripting. Esta vulnerabilidad permite a los usuarios insertar código JavaScript arbitrario en la Interfaz de Usuario Web, y por lo tanto, alterar la funcionalidad deseada conllevando potencialmente a la divulgación de credenciales dentro de una sesión confiable. • http://www.ibm.com/support/docview.wss?uid=swg22004611 http://www.securityfocus.com/bid/99352 http://www.securitytracker.com/id/1038912 https://exchange.xforce.ibmcloud.com/vulnerabilities/119762 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •