
CVE-2015-7423
https://notcve.org/view.php?id=CVE-2015-7423
26 Mar 2018 — Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Master Data Management (MDM) - Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 107771. Múltiples vulnerabilidades de Cross-Site Scripting (XSS) en las versiones 9.1,10.1,11.0,11.3 y 11.4 de IBM InfoSphere Master Data Management (MDM)- Collaborative Edition permiten que usuarios autenticados remotos inyecten scripts web o ... • http://www-01.ibm.com/support/docview.wss?uid=swg21971543 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2015-7424
https://notcve.org/view.php?id=CVE-2015-7424
26 Mar 2018 — IBM InfoSphere Master Data Management (MDM) - Collaborative Edition 9.1, 10.1, 11.0, 11.3, 11.4, and 11.5 allow remote authenticated users to bypass intended access restrictions and obtain sensitive information by leveraging Catalogs access. IBM X-Force ID: 107780. Las versiones 9.1,10.1, 11.0, 11.3,11.4 y 11.5 de IBM InfoSphere Data Management (MDM) - Collaborative Edition permiten a usuarios autenticados remotos omitir las restricciones de acceso previstas y obtener información sensible aprovechando el ac... • http://www-01.ibm.com/support/docview.wss?uid=swg21971542 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2015-7414
https://notcve.org/view.php?id=CVE-2015-7414
17 Jan 2016 — Cross-site scripting (XSS) vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL. Vulnerabilidad de XSS en el componente GDS en IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 en versiones anteriores a 11.0.0.0 IF11, 11.3 en versiones anteriores a 11.3... • http://www-01.ibm.com/support/docview.wss?uid=swg21971545 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2015-4958
https://notcve.org/view.php?id=CVE-2015-4958
17 Jan 2016 — IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 does not properly restrict browser caching, which allows local users to obtain sensitive information by reading cache files. IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 en versiones anteriores a 11.0.0.0 IF11, 11.3 en versiones anteriores a 11.3.0.0 IF7 y 11.4 en versiones anteriores a 11.4.0.4 IF1 no restringe adecuadame... • http://www-01.ibm.com/support/docview.wss?uid=swg21971545 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2015-4960
https://notcve.org/view.php?id=CVE-2015-4960
17 Jan 2016 — IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 allows remote authenticated users to conduct clickjacking attacks via a crafted web site. IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 en versiones anteriores a 11.0.0.0 IF11, 11.3 en versiones anteriores a 11.3.0.0 IF7 y 11.4 en versiones anteriores a 11.4.0.4 IF1 permite a usuarios remotos autenticados llevar a cabo ataq... • http://www-01.ibm.com/support/docview.wss?uid=swg21971545 • CWE-254: 7PK - Security Features •

CVE-2015-1984
https://notcve.org/view.php?id=CVE-2015-1984
20 Jul 2015 — IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 before FP03 allows remote authenticated users to bypass intended access restrictions and read arbitrary profiles via unspecified vectors, as demonstrated by discovering usernames for use in brute-force attacks. Vulnerabilidad en IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3 y 11.4 anterior a FP03 permite a usuarios remotos autenticados eludir las restricciones de acceso previstos y... • http://www-01.ibm.com/support/docview.wss?uid=swg21960244 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-264: Permissions, Privileges, and Access Controls •

CVE-2015-1980
https://notcve.org/view.php?id=CVE-2015-1980
20 Jul 2015 — IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 before FP03 allows remote authenticated users to conduct clickjacking attacks via unspecified vectors. Vulnerabilidad en IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3 y 11.4 anterior a FP03 permite a usuarios remotos autenticados llevar a cabo ataques de clickjacking a través de vectores no especificados. • http://www-01.ibm.com/support/docview.wss?uid=swg21960244 • CWE-20: Improper Input Validation •

CVE-2015-1968
https://notcve.org/view.php?id=CVE-2015-1968
20 Jul 2015 — Cross-site scripting (XSS) vulnerability in IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 before FP03 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3 y 11.4 anterior a FP03, permite a usuarios remotos autenticados inyectar secuencias de comandos o HTML arbitrario a trave... • http://www-01.ibm.com/support/docview.wss?uid=swg21960244 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2015-1982
https://notcve.org/view.php?id=CVE-2015-1982
20 Jul 2015 — IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 before FP03 allows remote authenticated users to obtain sensitive information via a crafted request, which reveals the full path in an error message. Vulnerabilidad en IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3 y 11.4 anterior a FP03 permite a usuarios remotos autenticados obtener información sensible a través de una solicitud manipulada, la cual revela la ruta completa en un me... • http://www-01.ibm.com/support/docview.wss?uid=swg21960244 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2014-0966
https://notcve.org/view.php?id=CVE-2014-0966
17 Aug 2014 — SQL injection vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x through 11.x before 11.3-IF2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en el componente GDS en IBM InfoSphere Master Data Management - Collaborative Edition 10.x y 11.x anterior a 11.0-FP5 y InfoSphere... • http://secunia.com/advisories/60679 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •