5 results (0.011 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

IBM Aspera Orchestrator 4.0.1 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 248477. • https://exchange.xforce.ibmcloud.com/vulnerabilities/248477 https://www.ibm.com/support/pages/node/7161538 • CWE-613: Insufficient Session Expiration •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

IBM Aspera Orchestrator 4.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 260206. • https://exchange.xforce.ibmcloud.com/vulnerabilities/260206 https://www.ibm.com/support/pages/node/7161538 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

IBM Aspera Orchestrator 4.0.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 248478. • https://exchange.xforce.ibmcloud.com/vulnerabilities/248478 https://www.ibm.com/support/pages/node/7161537 • CWE-644: Improper Neutralization of HTTP Headers for Scripting Syntax •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

IBM Aspera Orchestrator 4.0.1 could allow a remote attacker to enumerate usernames due to observable response discrepancies. IBM X-Force ID: 248545. IBM Aspera Orchestrator 4.0.1 podría permitir a un atacante remoto enumerar nombres de usuarios debido a discrepancias de respuesta observables. ID de IBM X-Force: 248545. • https://exchange.xforce.ibmcloud.com/vulnerabilities/248545 https://www.ibm.com/support/pages/node/7150191 • CWE-204: Observable Response Discrepancy •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

IBM Aspera Orchestrator 4.0.1 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 260116. IBM Aspera Orchestrator 4.0.1 podría permitir que un atacante remoto autenticado ejecute comandos arbitrarios en el sistema enviando una solicitud especialmente manipulada. ID de IBM X-Force: 260116. • https://exchange.xforce.ibmcloud.com/vulnerabilities/260116 https://www.ibm.com/support/pages/node/7150117 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •