Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Security Verify Access
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-25027 1 Ibm 1 Security Verify Access 2024-04-02 N/A 5.5 MEDIUM
IBM Security Verify Access 10.0.6 could disclose sensitive snapshot information due to missing encryption. IBM X-Force ID: 281607.
CVE-2023-32328 1 Ibm 1 Security Verify Access 2024-02-10 N/A 9.8 CRITICAL
IBM Security Verify Access 10.0.0.0 through 10.0.6.1 uses insecure protocols in some instances that could allow an attacker on the network to take control of the server. IBM X-Force Id: 254957.
CVE-2023-32330 1 Ibm 1 Security Verify Access 2024-02-10 N/A 9.8 CRITICAL
IBM Security Verify Access 10.0.0.0 through 10.0.6.1 uses insecure calls that could allow an attacker on the network to take control of the server. IBM X-Force ID: 254977.
CVE-2023-43017 1 Ibm 1 Security Verify Access 2024-02-10 N/A 7.2 HIGH
IBM Security Verify Access 10.0.0.0 through 10.0.6.1 could allow a privileged user to install a configuration file that could allow remote access. IBM X-Force ID: 266155.
CVE-2023-31006 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-02-07 N/A 7.5 HIGH
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) is vulnerable to a denial of service attacks on the DSC server. IBM X-Force ID: 254776.
CVE-2023-32327 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-02-07 N/A 7.1 HIGH
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 254783.
CVE-2023-31005 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-02-07 N/A 7.8 HIGH
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) could allow a local user to escalate their privileges due to an improper security configuration. IBM X-Force ID: 254767.
CVE-2023-32329 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-02-07 N/A 5.5 MEDIUM
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) could allow a user to download files from an incorrect repository due to improper file validation. IBM X-Force ID: 254972.
CVE-2023-43016 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-02-07 N/A 7.3 HIGH
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) could allow a remote user to log into the server due to a user account with an empty password. IBM X-Force ID: 266154.
CVE-2023-31004 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-02-07 N/A 9.0 CRITICAL
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) could allow a remote attacker to gain access to the underlying system using man in the middle techniques. IBM X-Force ID: 254765.
CVE-2023-30999 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-02-06 N/A 7.5 HIGH
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) could allow an attacker to cause a denial of service due to uncontrolled resource consumption. IBM X-Force ID: 254651.
CVE-2023-31003 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-01-18 N/A 7.8 HIGH
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.6.1) could allow a local user to obtain root access due to improper access controls. IBM X-Force ID: 254658.
CVE-2023-31001 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-01-18 N/A 5.5 MEDIUM
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.6.1) temporarily stores sensitive information in files that could be accessed by a local user. IBM X-Force ID: 254653.
CVE-2023-38267 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-01-17 N/A 5.5 MEDIUM
IBM Security Access Manager Appliance (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.6.1) could allow a local user to obtain sensitive configuration information. IBM X-Force ID: 260584.
CVE-2023-30433 1 Ibm 1 Security Verify Access 2023-12-10 N/A 5.4 MEDIUM
IBM Security Verify Access 10.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 252186.
CVE-2023-25927 1 Ibm 1 Security Verify Access 2023-12-10 N/A 7.5 HIGH
IBM Security Verify Access 10.0.0, 10.0.1, 10.0.2, 10.0.3, 10.0.4, and 10.0.5 could allow an attacker to crash the webseald process using specially crafted HTTP requests resulting in loss of access to the system. IBM X-Force ID: 247635.
CVE-2022-36775 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2023-12-10 N/A 6.5 MEDIUM
IBM Security Verify Access 10.0.0.0, 10.0.1.0, 10.0.2.0, 10.0.3.0, and10.0.4.0 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 233576.
CVE-2022-22370 1 Ibm 1 Security Verify Access 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Security Verify Access 10.0.0.0, 10.0.1.0, 10.0.2.0, and 10.0.3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 221194.
CVE-2022-22311 1 Ibm 1 Security Verify Access 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
IBM Security Verify Access could allow a user, using man in the middle techniques, to obtain sensitive information or possibly change some information due to improper validiation of JWT tokens.
CVE-2021-38894 1 Ibm 1 Security Verify Access 2023-12-10 4.0 MEDIUM 2.7 LOW
IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 209515.