Page 4 of 68 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

IBM Sametime Meeting Server 8.5.2 and 9.0 could allow an authenticated and invited user of Sametime meeting to lower any or all hands in an e-meeting, thus spoofing results of votes in the meeting. IBM X-Force ID: 113803. IBM Sametime Meeting Server 8.5.2 y 9.0 podría permitir que un usuario autenticado e invitado de una reunión Sametime bajase algunas o todas las manos de una reunión virtual, suplantando los resultados de los votos de una reunión. IBM X-Force ID: 113803. • http://www.ibm.com/support/docview.wss?uid=swg22006439 https://exchange.xforce.ibmcloud.com/vulnerabilities/113803 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

IBM Sametime Meeting Server 8.5.2 and 9.0 could allow a meeting room manager to remove the primary managers privileges. IBM X-Force ID: 113804. IBM Sametime Meeting Server 8.5.2 y 9.0 podría permitir que un administrador de sala de reuniones elimine los privilegios de los administradores principales. IBM X-Force ID: 113804. • http://www.ibm.com/support/docview.wss?uid=swg22006439 http://www.securityfocus.com/bid/100599 http://www.securitytracker.com/id/1039231 https://exchange.xforce.ibmcloud.com/vulnerabilities/113804 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

IBM Sametime Meeting Server 8.5.2 and 9.0 is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By persuading a user to visit a malicious link, a remote attacker could force the user to log out of Sametime. IBM X-Force ID: 113846. IBM Sametime 8.5.2 y 9.0 es vulnerable a ataques de Cross-Site Request Forgery (CSRF) a causa de una validación incorrecta de entradas proporcionadas por el usuario. Si se persuade a un usuario para que visite un link malicioso, un atacante remoto podría forzar al usuario a cerrar su sesión de Sametime. • http://www.ibm.com/support/docview.wss?uid=swg22006439 http://www.securityfocus.com/bid/100599 http://www.securitytracker.com/id/1039231 https://exchange.xforce.ibmcloud.com/vulnerabilities/113846 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

IBM Sametime Meeting Server 8.5.2 and 9.0 may send replies that contain emails of people that should not be in these messages. IBM X-Force ID: 113850. IBM Sametime Media Services 8.5.2 y 9.0 puede enviar respuestas que contengan emails de personas que no deberían estar en esos mensajes. IBM X-Force ID: 113850. • http://www.ibm.com/support/docview.wss?uid=swg22006439 http://www.securityfocus.com/bid/100599 http://www.securitytracker.com/id/1039231 https://exchange.xforce.ibmcloud.com/vulnerabilities/113850 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.4EPSS: 0%CPEs: 5EXPL: 0

IBM Sametime Media Services 8.5.2 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 113899. IBM Sametime Media Services 8.5.2 y 9.0 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web, alterando las funcionalidades planeadas. • http://www.ibm.com/support/docview.wss?uid=swg22006439 http://www.securityfocus.com/bid/100599 http://www.securitytracker.com/id/1039231 https://exchange.xforce.ibmcloud.com/vulnerabilities/113899 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •