64 results (0.004 seconds)

CVSS: 5.4EPSS: 0%CPEs: 7EXPL: 0

IBM Jazz Foundation (IBM Rational Engineering Lifecycle Manager 5.0 through 6.0.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 153495. IBM Jazz Foundation (IBM Rational Engineering Lifecycle Manager, desde la versión 5.0 hasta la 6.0.6) es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. • http://www.ibm.com/support/docview.wss?uid=ibm10875340 http://www.securityfocus.com/bid/107435 https://exchange.xforce.ibmcloud.com/vulnerabilities/153495 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 7EXPL: 0

IBM Jazz Foundation (IBM Rational Engineering Lifecycle Manager 5.0 through 6.0.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152740. IBM Jazz Foundation (IBM Rational Engineering Lifecycle Manager, desde la versión 5.0 hasta la 6.0.6) es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. • http://www.ibm.com/support/docview.wss?uid=ibm10875340 http://www.securityfocus.com/bid/107435 https://exchange.xforce.ibmcloud.com/vulnerabilities/152740 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 7EXPL: 0

IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 through 6.0.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 145509. IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management, desde la versión 5.0 hasta la 6.0.6) es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. • http://www.ibm.com/support/docview.wss?uid=ibm10875340 http://www.securityfocus.com/bid/107435 https://exchange.xforce.ibmcloud.com/vulnerabilities/145509 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 13EXPL: 0

IBM Rational Collaborative Lifecycle Management 5.0 through 5.0.2 and 6.0 through 6.0.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148616. IBM Rational Collaborative Lifecycle Management desde la versión 5.0 hasta la 5.0.2 y desde la versión 6.0 hasta la 6.0.6, es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. • http://www.securityfocus.com/bid/106053 https://exchange.xforce.ibmcloud.com/vulnerabilities/148616 https://www.ibm.com/support/docview.wss?uid=ibm10742281 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 13EXPL: 0

IBM Jazz based applications (IBM Rational Collaborative Lifecycle Management 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational DOORS Next Generation 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Engineering Lifecycle Manager 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Quality Manager 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Rhapsody Design Manager 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Software Architect Design Manager 5.0 through 5.02 and 6.0 through 6.0.1, IBM Rational Team Concert 5.0 through 5.02 and 6.0 through 6.0.6) could allow an authenticated user to obtain sensitive information from an error message that could be used in further attacks against the system. IBM X-Force ID: 143796. Las aplicaciones basadas en IBM Jazz (IBM Rational Collaborative Lifecycle Management en versiones 5.0 hasta la 5.02 y versiones 6.0 hasta la 6.0.6, IBM Rational DOORS Next Generation en versiones 5.0 hasta la 5.02 y versiones 6.0 hasta la 6.0.6, IBM Rational Engineering Lifecycle Manager en versiones 5.0 hasta la 5.02 y versiones 6.0 hasta la 6.0.6, IBM Rational Quality Manager en versiones 5.0 hasta la 5.02 y versiones 6.0 hasta la 6.0.6, IBM Rational Rhapsody Design Manager en versiones 5.0 hasta la 5.02 y versiones 6.0 hasta la 6.0.6, IBM Rational Software Architect Design Manager en versiones 5.0 hasta la 5.02 y versiones 6.0 hasta la 6.0.1, y IBM Rational Team Concert en versiones 5.0 hasta la 5.02 y versiones 6.0 hasta la 6.0.6) podría permitir que un usuario autenticado obtenga información sensible de un mensaje de error que podría emplearse en más ataques contra el sistema. IBM X-Force ID: 143796. • http://www.ibm.com/support/docview.wss?uid=ibm10738301 https://exchange.xforce.ibmcloud.com/vulnerabilities/143796 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •