Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Security Identity Governance And Intelligence
Total 39 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1395 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
IBM Security Identity Governance and Intelligence Virtual Appliance 5.2 through 5.2.3.2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 127341.
CVE-2018-1945 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
IBM Security Identity Governance and Intelligence 5.2 through 5.2.4.1 Virtual Appliance could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 153387.
CVE-2017-1411 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 127399.
CVE-2018-1949 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Security Identity Governance and Intelligence 5.2 through 5.2.4.1 Virtual Appliance discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 153429.
CVE-2017-1396 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 5.5 MEDIUM 8.1 HIGH
IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 127342.
CVE-2018-1756 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Identity Governance and Intelligence 5.2.3.2 and 5.2.4 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, information in the back-end database. IBM X-Force ID: 148599.
CVE-2017-1367 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Security Identity Governance and Intelligence Virtual Appliance 5.2 through 5.2.3.2 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 126860.
CVE-2018-1944 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM Security Identity Governance and Intelligence 5.2 through 5.2.4.1 Virtual Appliance contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 153386.
CVE-2017-1412 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 generates an error message that includes sensitive information about its environment, users, or associated data. IBM X-Force ID: 127400.
CVE-2017-1755 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 could allow a local attacker to inject commands into malicious files that could be executed by the administrator. IBM X-Force ID: 135855.
CVE-2018-1948 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
IBM Security Identity Governance and Intelligence 5.2 through 5.2.4.1 Virtual Appliance does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 153428.
CVE-2017-1366 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 126859.
CVE-2017-1409 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 127396.
CVE-2018-1757 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Security Identity Governance and Intelligence 5.2.3.2 and 5.2.4 could allow an attacker to obtain sensitive information due to missing authentication in IGI for the survey application. IBM X-Force ID: 148601.
CVE-2018-1947 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IBM Security Identity Governance and Intelligence 5.2 through 5.2.4.1 Virtual Appliance is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 153427.
CVE-2018-1946 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Identity Governance and Intelligence 5.2 through 5.2.4.1 Virtual Appliance supports interaction between multiple actors and allows those actors to negotiate which algorithm should be used as a protection mechanism such as encryption or authentication, but it does not select the strongest algorithm that is available to both parties. IBM X-Force ID: 153388.
CVE-2017-1368 1 Ibm 1 Security Identity Governance And Intelligence 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 126861.
CVE-2017-1483 1 Ibm 3 Security Identity Governance And Intelligence, Security Identity Manager, Security Privileged Identity Manager 2023-12-10 7.5 HIGH 8.6 HIGH
IBM Security Identity Manager Adapters 6.0 and 7.0 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID: 128621.
CVE-2017-1407 1 Ibm 3 Security Identity Governance And Intelligence, Security Identity Manager, Security Privileged Identity Manager 2023-12-10 9.0 HIGH 8.8 HIGH
IBM Security Identity Manager Virtual Appliance 6.0 and 7.0 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 127394.