8 results (0.009 seconds)

CVSS: 4.0EPSS: 0%CPEs: 20EXPL: 0

The Collaboration Server in IBM InfoSphere Master Data Management Server for Product Information Management 9.x through 9.1 and InfoSphere Master Data Management - Collaborative Edition 10.x through 10.1, 11.0 before FP7, and 11.3 and 11.4 before 11.4 FP1 allows remote authenticated users to modify the administrator's credentials and consequently gain privileges via unspecified vectors. El servidor Collaboration Server en IBM InfoSphere Master Data Management Server for Product Information Management 9.x hasta 9.1 e InfoSphere Master Data Management - Collaborative Edition 10.x hasta 10.1, 11.0 anterior a FP7, 11.3 y 11.4 anterior a 11.4 FP1 permiten a usuarios remotos autenticados modificar las credenciales del administrador y consecuentemente obtener privilegios a través de vectores sin especificar. • http://www-01.ibm.com/support/docview.wss?uid=swg21692176 https://exchange.xforce.ibmcloud.com/vulnerabilities/99049 • CWE-287: Improper Authentication •

CVSS: 3.5EPSS: 0%CPEs: 20EXPL: 0

Cross-site scripting (XSS) vulnerability in the Collaboration Server in IBM InfoSphere Master Data Management Server for Product Information Management 9.x through 9.1 and InfoSphere Master Data Management - Collaborative Edition 10.x through 10.1, 11.0 before FP7, and 11.3 and 11.4 before 11.4 FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8897 and CVE-2014-8898. Vulnerabilidad de XSS en el Collaboration Server en IBM InfoSphere Master Data Management Server para Product Information Management 9.x hasta la versión 9.1 e InfoSphere Master Data Management - Collaborative Edition 10.x hasta la versión 10.1, 11.0 en versiones anteriores a FP7 y 11.3 y 11.4 en versiones anteriores a 11.4 FP1 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de una URL manipulada, una vulnerabilidad diferente a CVE-2014-8897 y CVE-2014-8898. • http://www-01.ibm.com/support/docview.wss?uid=swg21692176 https://exchange.xforce.ibmcloud.com/vulnerabilities/99052 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 20EXPL: 0

Cross-site scripting (XSS) vulnerability in the Collaboration Server in IBM InfoSphere Master Data Management Server for Product Information Management 9.x through 9.1 and InfoSphere Master Data Management - Collaborative Edition 10.x through 10.1, 11.0 before FP7, and 11.3 and 11.4 before 11.4 FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8897 and CVE-2014-8899. Vulnerabilidad de XSS en el Collaboration Server en IBM InfoSphere Master Data Management Server para Product Information Management 9.x hasta la versión 9.1 e InfoSphere Master Data Management - Collaborative Edition 10.x hasta la versión 10.1, 11.0 en versiones anteriores a FP7 y 11.3 y 11.4 en versiones anteriores a 11.4 FP1 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de una URL manipulada, una vulnerabilidad diferente a CVE-2014-8897 y CVE-2014-8899. • http://www-01.ibm.com/support/docview.wss?uid=swg21692176 https://exchange.xforce.ibmcloud.com/vulnerabilities/99051 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 20EXPL: 0

Cross-site scripting (XSS) vulnerability in the Collaboration Server in IBM InfoSphere Master Data Management Server for Product Information Management 9.x through 9.1 and InfoSphere Master Data Management - Collaborative Edition 10.x through 10.1, 11.0 before FP7, and 11.3 and 11.4 before 11.4 FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8898 and CVE-2014-8899. Vulnerabilidad de XSS en el Collaboration Server en IBM InfoSphere Master Data Management Server para Product Information Management 9.x hasta la versión 9.1 e InfoSphere Master Data Management - Collaborative Edition 10.x hasta la versión 10.1, 11.0 en versiones anteriores a FP7 y 11.3 y 11.4 en versiones anteriores a 11.4 FP1 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de una URL manipulada, una vulnerabilidad diferente a CVE-2014-8898 y CVE-2014-8899. • http://www-01.ibm.com/support/docview.wss?uid=swg21692176 https://exchange.xforce.ibmcloud.com/vulnerabilities/99050 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1-FP11 and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1-FP15 and 10.x and 11.x before 11.3-IF2 do not properly protect credentials, which allows remote attackers to obtain sensitive information via unspecified vectors. IBM InfoSphere Master Data Management - Collaborative Edition 10.x anterior a 10.1-FP11 y 11.x anterior a 11.0-FP5 y InfoSphere Master Data Management Server for Product Information Management 9.x anterior a 9.1-FP15 y 10.x y 11.x anterior a 11.3-IF2 no protege debidamente las credenciales, lo que permite a atacantes remotos obtener información sensible a través de vectores no especificados. • http://www-01.ibm.com/support/docview.wss?uid=swg21681640 https://exchange.xforce.ibmcloud.com/vulnerabilities/94917 • CWE-255: Credentials Management Errors •