12 results (0.006 seconds)

CVSS: 4.9EPSS: 0%CPEs: 3EXPL: 0

IBM InfoSphere Master Data Management Collaboration Server 11.4, 11.5, and 11.6 could allow an authenticated user with CA level access to change change their ca-id to another users and read sensitive information. IBM X-Force ID: 138077. IBM InfoSphere Master Data Management Collaboration Server 11.4, 11.5 y 11.6 podría permitir que un usuario autenticado con acceso de nivel CA acceda para cambiar su ca-id por el de otro usuario y leer información sensible. IBM X-Force ID: 138077. • https://exchange.xforce.ibmcloud.com/vulnerabilities/138077 https://www.ibm.com/support/docview.wss?uid=ibm10735411 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

IBM InfoSphere Master Data Management (MDM) - Collaborative Edition 9.1, 10.1, 11.0, 11.3, 11.4, and 11.5 allow remote authenticated users to bypass intended access restrictions and obtain sensitive information by leveraging Catalogs access. IBM X-Force ID: 107780. Las versiones 9.1,10.1, 11.0, 11.3,11.4 y 11.5 de IBM InfoSphere Data Management (MDM) - Collaborative Edition permiten a usuarios autenticados remotos omitir las restricciones de acceso previstas y obtener información sensible aprovechando el acceso a Catalogs. IBM X-Force ID: 107780. • http://www-01.ibm.com/support/docview.wss?uid=swg21971542 https://exchange.xforce.ibmcloud.com/vulnerabilities/107780 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

IBM InfoSphere Master Data Management - Collaborative Edition 11.5 could allow an unauthorized user to download reports without authentication. IBM X-Force ID: 129892. IBM InfoSphere Master Data Management - Collaborative Edition 11.5 podría permitir que un usuario no autorizado descargue informes sin autenticación. IBM X-Force ID: 129892. • http://www.securityfocus.com/bid/101566 https://exchange.xforce.ibmcloud.com/vulnerabilities/129892 https://www.ibm.com/support/docview.wss?uid=swg22009633 • CWE-306: Missing Authentication for Critical Function •

CVSS: 5.4EPSS: 0%CPEs: 6EXPL: 0

IBM InfoSphere Master Data Management Server 10.0, 11.0, 11.3, 11.4, 11.5, and 11.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 123674. Las versiones 10.0, 11.0, 11.3, 11.4, 11.5 y 11.6 de IBM InfoSphere Master Data Management Server son vulnerables a ataques de tipo cross-site scripting. Esta vulnerabilidad permite a los usuarios introducir código JavaScript arbitrario en la interfaz de usuario de la web, lo que altera la funcionalidad prevista y puede dar lugar a la revelación de credenciales en una sesión fiable. • http://www.ibm.com/support/docview.wss?uid=swg22006618 http://www.securityfocus.com/bid/100129 https://exchange.xforce.ibmcloud.com/vulnerabilities/123674 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

IBM InfoSphere Master Data Management Server 10.1, 11.0, 11.3, 11.4, 11.5, and 11.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 119727. IBM InfoSphere Master Data Management Server versiones 10.1, 11.0, 11.3, 11.4, 11.5 y 11.6, es vulnerable a ataques de tipo cross-site request forgery, que podría permitir a un atacante ejecutar acciones maliciosas y no autorizadas transmitidas desde un usuario en el que el sitio web confía. ID de IBM X-Force: 119727. • http://www.ibm.com/support/docview.wss?uid=swg22006608 https://exchange.xforce.ibmcloud.com/vulnerabilities/119727 • CWE-352: Cross-Site Request Forgery (CSRF) •