Page 4 of 23 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

IBM Security Verify Governance, Identity Manager 10.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 225004. IBM Security Verify Governance, Identity Manager 10.0.1 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite a los usuarios incrustar código JavaScript arbitrario en la interfaz de usuario web, alterando así la funcionalidad prevista, lo que podría conducir a la divulgación de credenciales dentro de una sesión confiable. • https://exchange.xforce.ibmcloud.com/vulnerabilities/225004 https://www.ibm.com/support/pages/node/6849247 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

IBM Security Verify Governance, Identity Manager 10.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 225007. IBM Security Verify Governance, Identity Manager 10.0.1 utiliza algoritmos criptográficos más débiles de lo esperado que podrían permitir a un atacante descifrar información altamente confidencial. ID de IBM X-Force: 225007. • https://exchange.xforce.ibmcloud.com/vulnerabilities/225077 https://www.ibm.com/support/pages/node/6850845 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 5.9EPSS: 0%CPEs: 5EXPL: 0

IBM Security Verify Governance, Identity Manager 10.0.1 software component could allow an authenticated user to modify or cancel any other user's access request using man-in-the-middle techniques. IBM X-Force ID: 231096. El componente de software IBM Security Verify Governance, Identity Manager 10.0.1 podría permitir que un usuario autenticado modifique o cancele la solicitud de acceso de cualquier otro usuario utilizando técnicas de intermediario. ID de IBM X-Force: 231096. • https://exchange.xforce.ibmcloud.com/vulnerabilities/231096 https://www.ibm.com/support/pages/node/6850809 • CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

IBM Security Verify Governance Identity Manager 10.0 virtual appliance component performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses. IBM X-Force ID: 224989. El componente del dispositivo virtual IBM Security Verify Governance Identity Manager versión 10.0, lleva a cabo una operación con un nivel de privilegios superior al mínimo requerido, lo que crea nuevas debilidades o amplía las consecuencias de otras debilidades. IBM X-Force ID: 224989. • https://exchange.xforce.ibmcloud.com/vulnerabilities/224989 https://www.ibm.com/support/pages/node/6612733 •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

IBM Security Verify Identity Manager 10.0 contains sensitive information in the source code repository that could be used in further attacks against the system. IBM X-Force ID: 225013. IBM Security Verify Identity Manager versión 10.0, contiene información confidencial en el repositorio de código fuente que podría usarse en otros ataques contra el sistema. IBM X-Force ID: 225013 • https://exchange.xforce.ibmcloud.com/vulnerabilities/225013 https://www.ibm.com/support/pages/node/6603405 •