Page 8 of 40 results (0.008 seconds)

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

IBM Rational ClearQuest 7.0.1.1 and 7.0.0.2 might allow local or remote attackers to obtain sensitive information about users by reading user cookies. IBM Rational ClearQuest 7.0.1.1 y 7.0.0.2 podrían permitir a atacantes locales o remotos obtener información sensible sobre usuarios mediante la lectura de las cookies de los usuarios. • http://secunia.com/advisories/29280 http://www-1.ibm.com/support/docview.wss?uid=swg1PK55753 http://www.securityfocus.com/bid/28133 http://www.securitytracker.com/id?1019567 http://www.vupen.com/english/advisories/2008/0804/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41043 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 13EXPL: 0

Unspecified vulnerability in IBM Rational ClearQuest (CQ), when a Microsoft SQL Server or an IBM DB2 database is used, allows attackers to corrupt data via unspecified vectors. Vulnerabilidad sin especificar en el IBM Rational ClearQuest (CQ), cuando se utilizan las bases de datos Microsoft SQL Server o IBM DB2, permite a atacantes remotos corromper los datos a través de vectores sin especificar. • http://osvdb.org/40598 http://secunia.com/advisories/26899 http://www-1.ibm.com/support/docview.wss?uid=swg21268116 http://www.securityfocus.com/bid/25810 http://www.securitytracker.com/id?1018735 http://www.vupen.com/english/advisories/2007/3264 https://exchange.xforce.ibmcloud.com/vulnerabilities/36771 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 79%CPEs: 2EXPL: 3

SQL injection vulnerability in /main in IBM Rational ClearQuest (CQ) Web 7.0.0.0-IFIX02 and 7.0.0.1 allows remote attackers to execute arbitrary SQL commands via the username parameter in a GenerateMainFrame command. Una vulnerabilidad de inyección SQL en /main en IBM Rational ClearQuest (CQ) Web versiones 7.0.0.0.0-IFIX02 y 7.0.0.0.1, permite a atacantes remotos ejecutar comandos SQL arbitrarios por medio del parámetro username en un comando GenerateMainFrame. • https://www.exploit-db.com/exploits/4286 http://osvdb.org/36478 http://securityreason.com/securityalert/3012 http://www.securityfocus.com/archive/1/476475/100/0/threaded http://www.securityfocus.com/bid/25324 http://www.securitytracker.com/id?1018569 https://exchange.xforce.ibmcloud.com/vulnerabilities/36012 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in IBM Rational ClearQuest (CQ) Web 7.0.0.0 allows remote attackers to inject arbitrary web script or HTML via an attachment to a defect log entry. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el IBM Rational ClearQuest (CQ) Web 7.0.0.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante un adjunto en la entrada de log por defecto. • http://osvdb.org/34346 http://secunia.com/advisories/24523 http://securityreason.com/securityalert/2442 http://www.securityfocus.com/archive/1/462919/100/0/threaded http://www.securityfocus.com/bid/22981 http://www.securitytracker.com/id?1017786 http://www.vupen.com/english/advisories/2007/1036 https://exchange.xforce.ibmcloud.com/vulnerabilities/33001 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in the web client for IBM Rational ClearQuest 2002.05.00 and 2002.05.20, and 2003.06.00 through 2003.06.15 before SR5, allows remote attackers to execute XML Style Sheets (XSS). • http://secunia.com/advisories/16717 http://www-1.ibm.com/support/docview.wss?rs=0&uid=swg21216901&loc=en_US&cs=utf-8&cc=us&lang=all •