Lucene search

K

Infosphere Master Data Management Collaboration Server Security Vulnerabilities - 2013

cve
cve

CVE-2013-0477

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 and 10.1 before FP1 and InfoSphere Master Data Management Server for Product Information Management 6.0, 9.0, and 9.1 allow remote authenticated users to inject content, and con...

5.4AI Score

0.002EPSS

2013-02-21 01:55 AM
28
cve
cve

CVE-2013-0478

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 and 10.1 before FP1 and InfoSphere Master Data Management Server for Product Information Management 6.0, 9.0, and 9.1 allows remote authenticated users to inject arbitrary web script or HT...

5.2AI Score

0.001EPSS

2013-02-21 01:55 AM
24
cve
cve

CVE-2013-4036

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1 FP13, and IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1 FP7 and 11.0 before FP2, allows remote authenticated users to inject ar...

5.2AI Score

0.001EPSS

2013-11-27 04:43 AM
25
cve
cve

CVE-2013-5426

Session fixation vulnerability in IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1 IF5 and 11.0 before IF1 and InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1 IF11 allows remote authenticated users to hijack web sessions via u...

6.2AI Score

0.001EPSS

2013-12-19 10:55 PM
25