CVE-2021-26583
https://notcve.org/view.php?id=CVE-2021-26583
A potential security vulnerability was identified in HPE iLO Amplifier Pack. The vulnerabilities could be remotely exploited to allow remote code execution. Se ha identificado una posible vulnerabilidad de seguridad en HPE iLO Amplifier Pack. Las vulnerabilidades podrían ser explotadas remotamente para permitir la ejecución remota de código • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn04129en_us •
CVE-2021-29203
https://notcve.org/view.php?id=CVE-2021-29203
A security vulnerability has been identified in the HPE Edgeline Infrastructure Manager, also known as HPE Edgeline Infrastructure Management Software, prior to version 1.22. The vulnerability could be remotely exploited to bypass remote authentication leading to execution of arbitrary commands, gaining privileged access, causing denial of service, and changing the configuration. HPE has released a software update to resolve the vulnerability in the HPE Edgeline Infrastructure Manager. Se ha identificado una vulnerabilidad de seguridad en HPE Edgeline Infrastructure Manager, también se conoce como software de gestión de infraestructura HPE Edgeline, versiones anteriores a 1.22. La vulnerabilidad podría ser explotada remotamente para omitir la autenticación remota que conlleva a una ejecución de comandos arbitrarios, consiguiendo acceso privilegiado, causando una denegación de servicio y cambiando la configuración. • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn04124en_us https://www.tenable.com/security/research/tra-2021-15 • CWE-306: Missing Authentication for Critical Function •
CVE-2021-20515
https://notcve.org/view.php?id=CVE-2021-20515
IBM Informix Dynamic Server 14.10 is vulnerable to a stack based buffer overflow, caused by improper bounds checking. A local privileged user could overflow a buffer and execute arbitrary code on the system or cause a denial of service condition. IBM X-Force ID: 198366. IBM Informix Dynamic Server versión 14.10, es vulnerable a un desbordamiento del búfer en la región stack de la memoria, causado por una comprobación de límites inapropiada. Un usuario privilegiado local podría desbordar un búfer y ejecutar código arbitrario en el sistema o causar una condición de denegación de servicio. • https://exchange.xforce.ibmcloud.com/vulnerabilities/198366 https://www.ibm.com/support/pages/node/6448568 • CWE-787: Out-of-bounds Write •
CVE-2021-26582
https://notcve.org/view.php?id=CVE-2021-26582
A security vulnerability in HPE IceWall SSO Domain Gateway Option (Dgfw) module version 10.0 on RHEL 5/6/7, version 10.0 on HP-UX 11i v3, version 10.0 on Windows and 11.0 on Windows could be exploited remotely to allow cross-site scripting (XSS). Una vulnerabilidad de seguridad en el módulo HPE IceWall SSO Domain Gateway Option (Dgfw) versión 10.0 en RHEL 5/6/7, versión 10.0 en HP-UX 11i versión v3, versión 10.0 en Windows y 11.0 en Windows, podría ser explotado remotamente para permitir ataques de tipo cross-site scripting (XSS) • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn04086en_us • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2021-20480
https://notcve.org/view.php?id=CVE-2021-20480
IBM WebSphere Application Server 7.0, 8.0, and 8.5 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID: 197502. IBM WebSphere Application Server versiones 7.0, 8.0 y 8.5, es vulnerable a un ataque de tipo server-side request forgery (SSRF). Al enviar una petición especialmente diseñada, un atacante autenticado remotamente podría explotar esta vulnerabilidad para obtener datos confidenciales. • https://exchange.xforce.ibmcloud.com/vulnerabilities/197502 https://www.ibm.com/support/pages/node/6441063 • CWE-918: Server-Side Request Forgery (SSRF) •