Page 7 of 37 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in the web interface for IBM Rational ClearQuest before 2003.06.16 Patch 2008A, 7.0.0.2_iFix01, and 7.0.1.1_iFix01 allow remote attackers to inject arbitrary web script or HTML via the (1) contextid, (2) username, (3) userNameVal, and (4) schema parameters to the login component. Múltiples vulnerabilidades de tipo cross-site scripting (XSS) en la interfaz web para IBM Rational ClearQuest versiones anteriores a 2003.06.16 Parche 2008A, 7.0.0.2_iFix01 y 7.0.1.1_iFix01, permiten a los atacantes remotos inyectar script web o HTML arbitrario por medio de los parámetros (1) contextid , (2) username, (3) userNameVal y (4) schema en el componente login. IBM Rational ClearQuest Web suffers from multiple cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/31438 http://secunia.com/advisories/29467 http://securityreason.com/securityalert/3753 http://www.securityfocus.com/archive/1/489861/100/0/threaded http://www.securityfocus.com/bid/28296 http://www.securitytracker.com/id?1019685 http://www.vupen.com/english/advisories/2008/0952/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41328 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

IBM Rational ClearQuest 7.0.1.1 and 7.0.0.2 generates different error messages depending on whether the username is valid or invalid, which allows remote attackers to enumerate usernames. IBM Rational ClearQuest versiones 7.0.1.1.1 y 7.0.0.0.2, genera diferentes mensajes de error dependiendo de si el nombre de usuario es válido o no válido, lo que permite a los atacantes remotos enumerar los nombres de usuario. • http://secunia.com/advisories/29280 http://www-1.ibm.com/support/docview.wss?uid=swg1PK55561 http://www.securityfocus.com/bid/28132 http://www.securitytracker.com/id?1019566 http://www.vupen.com/english/advisories/2008/0804/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41042 • CWE-16: Configuration •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

IBM Rational ClearQuest 7.0.1.1 and 7.0.0.2 might allow local or remote attackers to obtain sensitive information about users by reading user cookies. IBM Rational ClearQuest 7.0.1.1 y 7.0.0.2 podrían permitir a atacantes locales o remotos obtener información sensible sobre usuarios mediante la lectura de las cookies de los usuarios. • http://secunia.com/advisories/29280 http://www-1.ibm.com/support/docview.wss?uid=swg1PK55753 http://www.securityfocus.com/bid/28133 http://www.securitytracker.com/id?1019567 http://www.vupen.com/english/advisories/2008/0804/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41043 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 13EXPL: 0

Unspecified vulnerability in IBM Rational ClearQuest (CQ), when a Microsoft SQL Server or an IBM DB2 database is used, allows attackers to corrupt data via unspecified vectors. Vulnerabilidad sin especificar en el IBM Rational ClearQuest (CQ), cuando se utilizan las bases de datos Microsoft SQL Server o IBM DB2, permite a atacantes remotos corromper los datos a través de vectores sin especificar. • http://osvdb.org/40598 http://secunia.com/advisories/26899 http://www-1.ibm.com/support/docview.wss?uid=swg21268116 http://www.securityfocus.com/bid/25810 http://www.securitytracker.com/id?1018735 http://www.vupen.com/english/advisories/2007/3264 https://exchange.xforce.ibmcloud.com/vulnerabilities/36771 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 79%CPEs: 2EXPL: 3

SQL injection vulnerability in /main in IBM Rational ClearQuest (CQ) Web 7.0.0.0-IFIX02 and 7.0.0.1 allows remote attackers to execute arbitrary SQL commands via the username parameter in a GenerateMainFrame command. Una vulnerabilidad de inyección SQL en /main en IBM Rational ClearQuest (CQ) Web versiones 7.0.0.0.0-IFIX02 y 7.0.0.0.1, permite a atacantes remotos ejecutar comandos SQL arbitrarios por medio del parámetro username en un comando GenerateMainFrame. • https://www.exploit-db.com/exploits/4286 http://osvdb.org/36478 http://securityreason.com/securityalert/3012 http://www.securityfocus.com/archive/1/476475/100/0/threaded http://www.securityfocus.com/bid/25324 http://www.securitytracker.com/id?1018569 https://exchange.xforce.ibmcloud.com/vulnerabilities/36012 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •