Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Security Verify Governance
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22466 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 9.8 CRITICAL
IBM Security Verify Governance 10.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 225222.
CVE-2023-33837 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 7.5 HIGH
IBM Security Verify Governance 10.0 does not encrypt sensitive or critical information before storage or transmission. IBM X-Force ID: 256020.
CVE-2023-33836 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 9.8 CRITICAL
IBM Security Verify Governance 10.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 256016.
CVE-2023-33839 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 8.8 HIGH
IBM Security Verify Governance 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 256036.
CVE-2023-35016 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 6.5 MEDIUM
IBM Security Verify Governance, Identity Manager 10.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 257772.
CVE-2023-35018 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 7.2 HIGH
IBM Security Verify Governance 10.0 could allow a privileged use to upload arbitrary files due to improper file validation. IBM X-Force ID: 259382.
CVE-2023-35019 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 8.8 HIGH
IBM Security Verify Governance, Identity Manager 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 257873.
CVE-2023-35013 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 4.4 MEDIUM
IBM Security Verify Governance 10.0, Identity Manager could allow a local privileged user to obtain sensitive information from source code. IBM X-Force ID: 257769.
CVE-2023-33840 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 4.8 MEDIUM
IBM Security Verify Governance 10.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 256037.
CVE-2022-35646 4 Ibm, Linux, Microsoft and 1 more 5 Aix, Security Verify Governance, Linux Kernel and 2 more 2023-12-10 N/A 5.3 MEDIUM
IBM Security Verify Governance, Identity Manager 10.0.1 software component could allow an authenticated user to modify or cancel any other user's access request using man-in-the-middle techniques. IBM X-Force ID: 231096.
CVE-2022-22457 2 Ibm, Linux 2 Security Verify Governance, Linux Kernel 2023-12-10 N/A 4.4 MEDIUM
IBM Security Verify Governance, Identity Manager 10.0.1 stores sensitive information including user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 225007.
CVE-2022-22458 2 Ibm, Linux 2 Security Verify Governance, Linux Kernel 2023-12-10 N/A 6.5 MEDIUM
IBM Security Verify Governance, Identity Manager 10.0.1 stores user credentials in plain clear text which can be read by a remote authenticated user. IBM X-Force ID: 225009.
CVE-2022-22462 2 Ibm, Linux 2 Security Verify Governance, Linux Kernel 2023-12-10 N/A 7.5 HIGH
IBM Security Verify Governance, Identity Manager virtual appliance component 10.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 225078.
CVE-2022-22470 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 5.5 MEDIUM
IBM Security Verify Governance 10.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 225232.
CVE-2022-22456 2 Ibm, Linux 2 Security Verify Governance, Linux Kernel 2023-12-10 N/A 6.1 MEDIUM
IBM Security Verify Governance, Identity Manager 10.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 225004.
CVE-2022-22461 2 Ibm, Linux 2 Security Verify Governance, Linux Kernel 2023-12-10 N/A 7.5 HIGH
IBM Security Verify Governance, Identity Manager 10.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 225007.
CVE-2022-22449 2 Ibm, Linux 2 Security Verify Governance, Linux Kernel 2023-12-10 N/A 5.3 MEDIUM
IBM Security Verify Governance, Identity Manager 10.01 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 224915.
CVE-2022-22450 2 Ibm, Linux 2 Security Verify Governance, Linux Kernel 2023-12-10 N/A 3.8 LOW
IBM Security Verify Identity Manager 10.0 could allow a privileged user to upload a malicious file by bypassing extension security in an HTTP request. IBM X-Force ID: 224916.
CVE-2022-22460 2 Ibm, Linux 2 Security Verify Governance, Linux Kernel 2023-12-10 N/A 7.5 HIGH
IBM Security Verify Identity Manager 10.0 contains sensitive information in the source code repository that could be used in further attacks against the system. IBM X-Force ID: 225013.
CVE-2022-22455 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 9.8 CRITICAL
IBM Security Verify Governance Identity Manager 10.0 virtual appliance component performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses. IBM X-Force ID: 224989.