4 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 0

IBM Flash System 900 could allow an authenticated attacker to obtain sensitive information and cause a denial of service due to a restricted shell escape vulnerability. IBM X-Force ID: 206229. IBM Flash System 900 podría permitir a un atacante autenticado conseguir información confidencial y causar una denegación de servicio debido a una vulnerabilidad de escape de shell restringido. IBM X-Force ID: 206229 • https://exchange.xforce.ibmcloud.com/vulnerabilities/206229 https://www.ibm.com/support/pages/node/6497111 https://www.ibm.com/support/pages/node/6507091 •

CVSS: 8.1EPSS: 0%CPEs: 22EXPL: 0

IBM Spectrum Virtualize 8.3.1 could allow a remote user authenticated via LDAP to escalate their privileges and perform actions they should not have access to. IBM X-Force ID: 186678. IBM Spectrum Virtualize versión 8.3.1, podría permitir a un usuario autenticado remoto por medio de LDAP escalar sus privilegios y realizar acciones a las que no debería tener acceso. IBM X-Force ID: 186678. • https://exchange.xforce.ibmcloud.com/vulnerabilities/186678 https://www.ibm.com/support/pages/node/6260199 •

CVSS: 6.5EPSS: 0%CPEs: 16EXPL: 0

IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products versions 7.5 through 8.2 could allow an authenticated user to download arbitrary files from the operating system. IBM X-Force ID: 148757. Los productos de IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize y IBM FlashSystem, en sus versiones desde la 7.5 hasta la 8.2, podrían permitir a un atacante autenticado descargar archivos arbitrarios desde el sistema operativo. IBM X-Force ID: 148757. • http://www.securityfocus.com/bid/107187 https://exchange.xforce.ibmcloud.com/vulnerabilities/148757 https://www.ibm.com/support/docview.wss?uid=ibm10872486 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

A vulnerability in the Service Assistant GUI in IBM Storwize V7000 (2076) 8.1 could allow a remote attacker to perform a privilege escalation. IBM X-Force ID: 134531. Una vulnerabilidad en el Service Assistant GUI en IBM Storwize V7000 (2076) 8.1 podría permitir que un atacante remoto realice un escalado de privilegios. IBM X-Force ID: 134531. • http://www.ibm.com/support/docview.wss?uid=ssg1S1010788 http://www.securityfocus.com/bid/101770 http://www.securitytracker.com/id/1039776 https://exchange.xforce.ibmcloud.com/vulnerabilities/134531 •