CVE-2014-3052

The reverse-proxy feature in IBM Security Access Manager (ISAM) for Web 8.0 with firmware 8.0.0.2 and 8.0.0.3 interprets the jct-nist-compliance parameter in the opposite of the intended manner, which makes it easier for remote attackers to obtain sensitive information by leveraging weak SSL encryption settings that lack NIST SP 800-131A compliance.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.2:*:*:*:*:*:*:*
cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.3:*:*:*:*:*:*:*
cpe:2.3:h:ibm:security_access_manager_for_web_appliance:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-06-21 15:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3052

Mitre link : CVE-2014-3052

CVE.ORG link : CVE-2014-3052


JSON object : View

Products Affected

ibm

  • security_access_manager_for_web_appliance
  • security_access_manager_for_web_8.0_firmware
CWE
CWE-16

Configuration