5 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 14EXPL: 0

IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1-FP11 and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1-FP15 and 10.x and 11.x before 11.3-IF2 allow local users to obtain administrator privileges via unspecified vectors. IBM InfoSphere Master Data Management - Collaborative Edition 10.x anterior a 10.1-FP11 y 11.x anterior a 11.0-FP5 y InfoSphere Master Data Management Server for Product Information Management 9.x anterior a 9.1-FP15 y 10.x y 11.x anterior a 11.3-IF2 permiten a usuarios locales obtener los privilegios de administrador a través de vectores no especificados. • http://secunia.com/advisories/60680 http://secunia.com/advisories/60694 http://secunia.com/advisories/60695 http://www-01.ibm.com/support/docview.wss?uid=swg21680403 https://exchange.xforce.ibmcloud.com/vulnerabilities/93599 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 0%CPEs: 14EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x through 11.x before 11.3-IF2 allows remote authenticated users to hijack the authentication of arbitrary users. Vulnerabilidad de CSRF en el componente GDS en IBM InfoSphere Master Data Management - Collaborative Edition 10.x y 11.x anterior a 11.0-FP5 y InfoSphere Master Data Management Server for Product Information Management 9.x hasta 11.x anterior a 11.3-IF2 permite a usuarios remotos autenticados secuestrar la autenticación de usuarios arbitrarios. • http://secunia.com/advisories/60679 http://secunia.com/advisories/60693 http://secunia.com/advisories/60695 http://www-01.ibm.com/support/docview.wss?uid=swg21681649 http://www.securityfocus.com/bid/69262 https://exchange.xforce.ibmcloud.com/vulnerabilities/92885 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.5EPSS: 0%CPEs: 14EXPL: 0

SQL injection vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x through 11.x before 11.3-IF2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en el componente GDS en IBM InfoSphere Master Data Management - Collaborative Edition 10.x y 11.x anterior a 11.0-FP5 y InfoSphere Master Data Management Server for Product Information Management 9.x hasta 11.x anterior a 11.3-IF2 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://secunia.com/advisories/60679 http://secunia.com/advisories/60693 http://secunia.com/advisories/60695 http://www-01.ibm.com/support/docview.wss?uid=swg21681651 https://exchange.xforce.ibmcloud.com/vulnerabilities/92880 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.0EPSS: 0%CPEs: 5EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 and 10.1 before FP1 and InfoSphere Master Data Management Server for Product Information Management 6.0, 9.0, and 9.1 allow remote authenticated users to inject content, and conduct phishing attacks, via unspecified vectors. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en IBM InfoSphere Master Data Management - Collaborative Edition v10.0 y v10.1 antes de FP1 y InfoSphere Master Server Gestión de Datos de Información de Gestión de Productos v6.0, v9.0, v9.1 y permitir a usuarios remotos autenticados inyectar contenido, y llevar a cabo ataques de phising, a través de vectores sin especificar. • http://www-01.ibm.com/support/docview.wss?uid=swg21624952 https://exchange.xforce.ibmcloud.com/vulnerabilities/81481 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 and 10.1 before FP1 and InfoSphere Master Data Management Server for Product Information Management 6.0, 9.0, and 9.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Cross-site scripting (XSS) en IBM InfoSphere Master Data Management - Collaborative Edition v10.0 y v10.1 antes de FP1 y Iter Data Management Server for Product Information Management v6.0, v9.0, y v9.1 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML a través vectores no especificados. • http://www-01.ibm.com/support/docview.wss?uid=swg21624952 https://exchange.xforce.ibmcloud.com/vulnerabilities/81482 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •