Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Security Access Manager For Web
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1474 1 Ibm 3 Security Access Manager, Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Security Access Manager Appliance 7.0.0, 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 128606.
CVE-2017-1476 1 Ibm 3 Security Access Manager, Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
IBM Security Access Manager Appliance 7.0.0, 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 128610.
CVE-2017-1480 1 Ibm 3 Security Access Manager, Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Security Access Manager Appliance 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 stores potentially sensitive information in log files that could be read by a remote user. IBM X-Force ID: 128617.
CVE-2017-1489 1 Ibm 6 Security Access Manager, Security Access Manager For Mobile, Security Access Manager For Web and 3 more 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
IBM Security Access Manager 6.1, 7.0, 8.0, and 9.0 e-community configurations may be affected by a redirect vulnerability. ECSSO Master Authentication can redirect to a server not participating in an e-community domain. IBM X-Force ID: 128687.
CVE-2016-3028 1 Ibm 2 Security Access Manager, Security Access Manager For Web 2023-12-10 9.0 HIGH 9.1 CRITICAL
IBM Security Access Manager for Web 7.0 before IF2 and 8.0 before 8.0.1.4 IF3 and Security Access Manager 9.0 before 9.0.1.0 IF5 allow remote authenticated users to execute arbitrary commands by leveraging LMI admin access.
CVE-2016-3045 1 Ibm 3 Security Access Manager, Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 4.3 MEDIUM 3.7 LOW
IBM Security Access Manager for Web stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referer header or browser history.
CVE-2016-3018 1 Ibm 3 Security Access Manager, Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IBM Security Access Manager for Web is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2015-4963 1 Ibm 1 Security Access Manager For Web 2023-12-10 7.5 HIGH N/A
IBM Security Access Manager for Web 7.x before 7.0.0.16 and 8.x before 8.0.1.3 mishandles WebSEAL HTTPTransformation requests, which allows remote attackers to read or write to arbitrary files via unspecified vectors.
CVE-2014-6083 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 5.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to obtain sensitive cookie information by sniffing the network during an HTTP session.
CVE-2014-6086 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 5.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 do not ensure that HTTPS is used, which allows remote attackers to obtain sensitive information by sniffing the network during an HTTP session.
CVE-2014-6082 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 4.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote authenticated users to cause a denial of service (administration UI outage) via unspecified vectors.
CVE-2014-6087 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 5.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 make it easier for remote attackers to obtain sensitive information by sniffing the network during use of a weak algorithm in an SSL cipher suite.
CVE-2014-6088 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 5.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to obtain sensitive information by sniffing the network during use of the null SSL cipher.
CVE-2014-6089 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 4.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote authenticated users to cause a denial of service (disrupted system operations) by uploading a file to a protected area.
CVE-2014-6080 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2014-6077 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
CVE-2014-6084 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 5.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 make it easier for remote attackers to obtain sensitive information by sniffing the network during use of a weak SSL cipher.
CVE-2014-6078 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 5.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 do not have a lockout period after invalid login attempts, which makes it easier for remote attackers to obtain admin access via a brute-force attack.
CVE-2014-6076 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2023-12-10 4.3 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to conduct clickjacking attacks via a crafted web site.
CVE-2013-6329 1 Ibm 3 Content Manager Ondemand For Multiplatforms, Global Security Kit, Security Access Manager For Web 2023-12-10 7.8 HIGH N/A
IBM Global Security Kit (aka GSKit), as used in Content Manager OnDemand 8.5 and 9.0 and other products, allows remote attackers to cause a denial of service via a crafted handshake during resumption of an SSLv2 session.