Page 5 of 31 results (0.012 seconds)

CVSS: 9.9EPSS: 0%CPEs: 4EXPL: 0

IBM Aspera Faspex 4.4.2 is vulnerable to an XML external entity injection (XXE) attack when processing XML data. A remote authenticated attacker could exploit this vulnerability to execute arbitrary commands. IBM X-Force ID: 249845. • https://exchange.xforce.ibmcloud.com/vulnerabilities/249845 https://www.ibm.com/support/pages/node/6964694 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

IBM Aspera Faspex 4.4.2 could allow a remote attacker to obtain sensitive credential information for an external user, using a specially crafted SQL query. IBM X-Force ID: 249613. • https://exchange.xforce.ibmcloud.com/vulnerabilities/249613 https://www.ibm.com/support/pages/node/6964694 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

IBM Aspera Faspex 5.0.4 could allow a user to change other user's credentials due to improper access controls. IBM X-Force ID: 249847. • https://exchange.xforce.ibmcloud.com/vulnerabilities/249847 https://www.ibm.com/support/pages/node/6963662 •

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

IBM Aspera Faspex 4.4.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 244117. • https://exchange.xforce.ibmcloud.com/vulnerabilities/244117 https://www.ibm.com/support/pages/node/6952319 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 96%CPEs: 5EXPL: 4

IBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system. The obsolete API call was removed in Faspex 4.4.2 PL2. IBM X-Force ID: 243512. IBM Aspera Faspex version 4.4.1 suffers from a YAML deserialization vulnerability that allows for remote code execution. • https://www.exploit-db.com/exploits/51316 https://github.com/ohnonoyesyes/CVE-2022-47986 https://github.com/dhina016/CVE-2022-47986 https://github.com/mauricelambert/CVE-2022-47986 http://packetstormsecurity.com/files/171772/IBM-Aspera-Faspex-4.4.1-YAML-Deserialization.html https://exchange.xforce.ibmcloud.com/vulnerabilities/243512 https://www.ibm.com/support/pages/node/6952319 • CWE-502: Deserialization of Untrusted Data •