Page 5 of 68 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

IBM Sametime Meeting Server 8.5.2 and 9.0 could allow a malicious user to lower other users hands in the meeting. IBM X-Force ID: 113937. IBM Sametime Meeting Server 8.5.2 y 9.0 podría permitir que un usuario malicioso baje las manos de otros usuarios durante la reunión. IBM X-Force ID: 113937. • http://www.ibm.com/support/docview.wss?uid=swg22006439 http://www.securityfocus.com/bid/100599 http://www.securitytracker.com/id/1039231 https://exchange.xforce.ibmcloud.com/vulnerabilities/113937 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

IBM Sametime Enterprise Meeting Server 8.5.2 and 9.0 could allow an authenticated user that has been invited to a Sametime meeting room, to cause the screen sharing to cease through the use of cross-site request forgery. IBM X-Force ID: 111895. IBM Sametime Enterprise Meeting Server 8.5.2 y 9.0 podría permitir que un usuario autenticado que haya sido invitado a una sala de reuniones de Sametimed etenga la compartición de pantalla mediante Cross-Site Request Forgery (CSRF). IBM X-Force ID: 111895. • http://www.ibm.com/support/docview.wss?uid=swg22006439 http://www.securityfocus.com/bid/100599 http://www.securitytracker.com/id/1039231 https://exchange.xforce.ibmcloud.com/vulnerabilities/111895 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

IBM Sametime 8.5 and 9.0 meetings server may provide detailed information in an error message that may provide details about the application to possible attackers. IBM X-Force ID: 113851. El servidor de meetings de IBM Sametime 8.5 y 9.0 pueden proporcionar información detallada en un mensaje de error que ofrece información específica de la aplicación a posibles atacantes. IBM X-Force ID: 113851. • http://www.ibm.com/support/docview.wss?uid=swg22006233 http://www.securityfocus.com/bid/100529 http://www.securitytracker.com/id/1039228 https://exchange.xforce.ibmcloud.com/vulnerabilities/113851 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 2.1EPSS: 0%CPEs: 10EXPL: 0

The Classic Meeting Server in IBM Sametime 8.x through 8.5.2.1 allows physically proximate attackers to discover a meeting password hash by leveraging access to an unattended workstation to read HTML source code within a victim's browser. Classic Meeting Server en IBM Sametime 8.x hasta 8.5.2.1 permite a atacantes físicamente próximos descubrir un hash de contraseña de una reunión mediante el aprovechamiento del acceso a una estación de trabajo desatendida para leer código de fuente HTML dentro del navegador de una victima. IBM Sametime Meet Server version 8.5 suffers from a password disclosure vulnerability. • http://linux.oracle.com/errata/ELSA-2014-0747.html http://packetstormsecurity.com/files/127830/IBM-Sametime-Meet-Server-8.5-Password-Disclosure.html http://www-01.ibm.com/support/docview.wss?uid=swg21679221 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

Cross-site scripting (XSS) vulnerability in the Classic Meeting Server in IBM Sametime 8.x through 8.5.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL. Vulnerabilidad de XSS en Classic Meeting Server en IBM Sametime 8.x hasta 8.5.2.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de una URL manipulada. IBM Sametime Meet Server version 8.5 suffers from a reflective cross site scripting vulnerability. • http://linux.oracle.com/errata/ELSA-2014-0747.html http://packetstormsecurity.com/files/127831/IBM-Sametime-Meet-Server-8.5-Cross-Site-Scripting.html http://secunia.com/advisories/60202 http://www-01.ibm.com/support/docview.wss?uid=swg21679221 https://exchange.xforce.ibmcloud.com/vulnerabilities/94350 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •