31 results (0.004 seconds)

CVSS: 5.0EPSS: 1%CPEs: 47EXPL: 0

IBM Notes and Domino 8.5.x before 8.5.3 FP6 IF3 and 9.x before 9.0.1 FP1 on 32-bit Linux platforms use incorrect gcc options, which makes it easier for remote attackers to execute arbitrary code by leveraging the absence of the NX protection mechanism and placing crafted x86 code on the stack, aka SPR KLYH9GGS9W. IBM Notes y Domino 8.5.x anterior a 8.5.3 FP6 IF3 y 9.x anterior a 9.0.1 FP1 en plataformas de 32-bit de Linux utilizan opciones gcc incorrectas, lo que facilita a atacantes remotos ejecutar código arbitrario mediante el aprovechamiento de la ausencia del mecanismo de protección NX y la colocación de código x86 manipulado en la pila, también conocido como SPR KLYH9GGS9W. • http://www-01.ibm.com/support/docview.wss?uid=swg21670264 http://www.kb.cert.org/vuls/id/350089 https://exchange.xforce.ibmcloud.com/vulnerabilities/91286 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

The IMAP server in IBM Domino 8.5.x before 8.5.3 FP6 IF1 and 9.0.x before 9.0.1 FP1 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors, aka SPR KLYH9F4S2Z. El servidor IMAP en IBM Domino 8.5.x anterior a 8.5.3 FP6 IF1 y 9.0.x anterior a 9.0.1 FP1 permite a atacantes remotos causar una denegación de servicio (caída del demonio) a través de vectores no especificados, también conocido como SPR KLYH9F4S2Z. • http://osvdb.org/102912 http://secunia.com/advisories/56791 http://www-01.ibm.com/support/docview.wss?uid=swg21663023 https://exchange.xforce.ibmcloud.com/vulnerabilities/90235 •

CVSS: 7.5EPSS: 20%CPEs: 1EXPL: 0

Buffer overflow in the ActiveX control in qp2.cab in IBM Lotus Quickr for Domino 8.5.1 before 8.5.1.42-001b allows remote attackers to execute arbitrary code via a crafted HTML document, a different vulnerability than CVE-2013-6749. Desbordamiento de buffer en el control ActiveX en qp2.cab en IBM Lotus Quickr para Domino 8.5.1 en versiones anteriores a 8.5.1.42-001b permite a atacantes remotos ejecutar código arbitrario a través de un documento HTML manipulado, una vulnerabilidad diferente a CVE-2013-6749. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Lotus Quickr for Domino. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within an ActiveX control included in QP2.dll. The specific flaw is a stack buffer overflow in a vulnerable function in the control. • http://osvdb.org/102597 http://secunia.com/advisories/56696 http://www.ibm.com/support/docview.wss?uid=swg21662653 http://www.securityfocus.com/bid/65191 https://exchange.xforce.ibmcloud.com/vulnerabilities/89864 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 20%CPEs: 1EXPL: 0

Buffer overflow in the ActiveX control in qp2.cab in IBM Lotus Quickr for Domino 8.5.1 before 8.5.1.42-001b allows remote attackers to execute arbitrary code via a crafted HTML document, a different vulnerability than CVE-2013-6748. Desbordamiento de buffer en el control ActiveX en qp2.cab en IBM Lotus Quickr para Domino 8.5.1 en versiones anteriores a 8.5.1.42-001b permite a atacantes remotos ejecutar código arbitrario a través de un documento HTML manipulado, una vulnerabilidad diferente a CVE-2013-6748. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Lotus Quickr for Domino. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within an ActiveX control included in QP2.dll. The specific flaw is a stack buffer overflow in a vulnerable function in the control. • http://osvdb.org/102598 http://secunia.com/advisories/56696 http://www.ibm.com/support/docview.wss?uid=swg21662653 http://www.securityfocus.com/bid/65193 https://exchange.xforce.ibmcloud.com/vulnerabilities/89865 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in webadmin.nsf in Domino Web Administrator in IBM Domino 8.5 and 9.0 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-4055. Vulnerabilidad de XSS en webadmin.nsf en Domino Web Administrator de IBM Domino 8.5 y 9..0 permite a usuarios remotos autenticados inyectar script web o HTML arbitrario a través de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-4055. • http://www-01.ibm.com/support/docview.wss?uid=swg21652988 https://exchange.xforce.ibmcloud.com/vulnerabilities/86503 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •