27 results (0.004 seconds)

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

IBM UrbanCode Deploy (UCD) versions up to 7.3.0.1 could disclose sensitive password information during a manual edit of the agentrelay.properties file. IBM X-Force ID: 240148. • https://exchange.xforce.ibmcloud.com/vulnerabilities/240148 https://www.ibm.com/support/pages/node/6967351 • CWE-922: Insecure Storage of Sensitive Information •

CVSS: 4.6EPSS: 0%CPEs: 5EXPL: 0

IBM UrbanCode Deploy (UCD) 6.2.0.0 through 6.2.7.18, 7.0.5.0 through 7.0.5.13, 7.1.0.0 through 7.1.2.9, 7.2.0.0 through 7.2.3.2 and 7.3.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 242273. IBM UrbanCode Deploy (UCD) 6.2.0.0 a 6.2.7.18, 7.0.5.0 a 7.0.5.13, 7.1.0.0 a 7.1.2.9, 7.2.0.0 a 7.2.3.2 y 7.3.0.0 es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite a los usuarios incrustar código JavaScript arbitrario en la interfaz de usuario web, alterando así la funcionalidad prevista, lo que podría conducir a la divulgación de credenciales dentro de una sesión confiable. • https://exchange.xforce.ibmcloud.com/vulnerabilities/242273 https://www.ibm.com/support/pages/node/6848897 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

IBM UrbanCode Deploy (UCD) 6.2.0.0 through 6.2.7.16, 7.0.0.0 through 7.0.5.11, 7.1.0.0 through 7.1.2.7, and 7.2.0.0 through 7.2.3.0 could allow an authenticated user to obtain sensitive information in some instances due to improper security checking. IBM X-Force ID: 231360. IBM UrbanCode Deploy (UCD) versiones 6.2.0.0 hasta 6.2.7.16, 7.0.0 hasta 7.0.5.11, 7.1.0.0 hasta 7.1.2.7 y 7.2.0.0 hasta 7.2.3.0, podrían permitir a un usuario autenticado obtener información confidencial en algunos casos debido a una comprobación de seguridad inapropiada. IBM X-Force ID: 231360 • https://exchange.xforce.ibmcloud.com/vulnerabilities/231360 https://www.ibm.com/support/pages/node/6608584 • CWE-863: Incorrect Authorization •

CVSS: 6.2EPSS: 0%CPEs: 1EXPL: 0

IBM UrbanCode Deploy (UCD) 7.0.4.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 171250. IBM UrbanCode Deploy (UCD) versión 7.0.4.0, almacena las credenciales de usuario en texto plano que puede ser leídas por un usuario local. ID de IBM X-Force: 171250. • https://exchange.xforce.ibmcloud.com/vulnerabilities/171250 https://www.ibm.com/support/pages/node/6195699 • CWE-522: Insufficiently Protected Credentials •

CVSS: 2.3EPSS: 0%CPEs: 2EXPL: 0

IBM UrbanCode Deploy (UCD) 7.0.3 and IBM UrbanCode Build 6.1.5 could allow a local user to obtain sensitive information by unmasking certain secure values in documents. IBM X-Force ID: 171248. IBM UrbanCode Deploy (UCD) versión 7.0.3 e IBM UrbanCode Build versión 6.1.5, podrían permitir a un usuario local obtener información confidencial al desenmascarar determinados valores seguros en los documentos. ID de IBM X-Force: 171248. • https://exchange.xforce.ibmcloud.com/vulnerabilities/171248 https://www.ibm.com/support/pages/node/1138576 https://www.ibm.com/support/pages/node/2325141 •