12 results (0.004 seconds)

CVSS: 9.1EPSS: 0%CPEs: 3EXPL: 0

IBM Security Directory Server 6.4.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 228505. IBM Security Directory Server 6.4.0 es vulnerable a un ataque de XML External Entity Injection (XXE) al procesar datos XML. Un atacante remoto podría aprovechar esta vulnerabilidad para exponer información confidencial o consumir recursos de memoria. • https://exchange.xforce.ibmcloud.com/vulnerabilities/228505 https://www.ibm.com/support/pages/node/7047428 • CWE-91: XML Injection (aka Blind XPath Injection) CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 0

IBM Security Directory Server 6.4.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. X-Force ID: 228569. IBM Security Directory Server 6.4.0 podría permitir que un atacante remoto obtenga información confidencial, causada por una falla al habilitar correctamente HTTP Strict Transport Security. Un atacante podría aprovechar esta vulnerabilidad para obtener información confidencial utilizando técnicas de intermediario. • https://exchange.xforce.ibmcloud.com/vulnerabilities/228569 https://www.ibm.com/support/pages/node/7047116 https://www.ibm.com/support/pages/node/7047428 • CWE-311: Missing Encryption of Sensitive Data •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

IBM Security Directory Server 6.4.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 166624. IBM Security Directory Server 6.4.0, no establece el atributo seguro en tokens de autorización o cookies de sesión. • https://exchange.xforce.ibmcloud.com/vulnerabilities/166624 https://www.ibm.com/support/pages/node/6356607 • CWE-384: Session Fixation •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

IBM Security Directory Server 6.4.0 generates an error message that includes sensitive information about its environment, users, or associated data. IBM X-Force ID: 165949. IBM Security Directory Server versión 6.4.0, genera un mensaje de error que incluye información confidencial sobre su entorno, usuarios o datos asociados. IBM X-Force ID: 165949 • https://exchange.xforce.ibmcloud.com/vulnerabilities/165949 https://www.ibm.com/support/pages/node/6356607 • CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

IBM Security Directory Server 6.4.0 stores sensitive information in URLs. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referer header or browser history. IBM X-Force ID: 166623. IBM Security Directory Server versión 6.4.0, almacena información confidencial en URL. Esto puede conllevar a una divulgación de información si partes no autorizadas tienen acceso a las URL por medio de registros del servidor, encabezado de referencia o historial del navegador. • https://exchange.xforce.ibmcloud.com/vulnerabilities/166623 https://www.ibm.com/support/pages/node/1288660 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •