Filtered by vendor Ibm Subscriptions
Filtered by product Security Verify Access Subscriptions
Total 60 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-20499 2 Docker, Ibm 2 Docker, Security Verify Access 2024-09-16 2.7 Low
IBM Security Verify Access Docker 10.0.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 197973
CVE-2020-4699 1 Ibm 2 Security Access Manager, Security Verify Access 2024-09-16 5.3 Medium
IBM Security Access Manager 9.0.7 and IBM Security Verify Access 10.0.0 could allow an attacker to obtain sensitive using timing side channel attacks which could aid in further attacks against the system. IBM X-Force ID: 186947.
CVE-2021-20439 1 Ibm 2 Security Access Manager, Security Verify Access 2024-09-16 7.5 High
IBM Security Access Manager 9.0 and IBM Security Verify Access Docker 10.0.0 stores user credentials in plain clear text which can be read by an unauthorized user.
CVE-2022-22311 1 Ibm 1 Security Verify Access 2024-09-16 6.5 Medium
IBM Security Verify Access could allow a user, using man in the middle techniques, to obtain sensitive information or possibly change some information due to improper validiation of JWT tokens.
CVE-2021-20533 2 Docker, Ibm 2 Docker, Security Verify Access 2024-09-16 7.2 High
IBM Security Verify Access Docker 10.0.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 198813
CVE-2021-29699 2 Docker, Ibm 2 Docker, Security Verify Access 2024-09-16 6.8 Medium
IBM Security Verify Access Docker 10.0.0 could allow a remote priviled user to upload arbitrary files with a dangerous file type that could be excuted by an user. IBM X-Force ID: 200600.
CVE-2019-4552 1 Ibm 2 Security Access Manager, Security Verify Access 2024-09-16 6.1 Medium
IBM Security Access Manager 9.0.7 and IBM Security Verify Access 10.0.0 are vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning, cross-site scripting, and possibly obtain sensitive information. IBM X-Force ID: 165960.
CVE-2021-20510 2 Docker, Ibm 2 Docker, Security Verify Access 2024-09-16 4.4 Medium
IBM Security Verify Access Docker 10.0.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 198299
CVE-2021-39070 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-09-16 9.8 Critical
IBM Security Verify Access 10.0.0.0, 10.0.1.0 and 10.0.2.0 with the advanced access control authentication service enabled could allow an attacker to authenticate as any user on the system. IBM X-Force ID: 215353.
CVE-2022-22464 1 Ibm 1 Security Verify Access 2024-09-16 7.5 High
IBM Security Access Manager Appliance 10.0.0.0, 10.0.1.0, 10.0.2.0, and 10.0.3.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 225081.
CVE-2020-4661 1 Ibm 2 Security Access Manager, Security Verify Access 2024-09-16 5.3 Medium
IBM Security Access Manager 9.0.7 and IBM Security Verify Access 10.0.0 could allow an attacker to obtain sensitive using timing side channel attacks which could aid in further attacks against the system. IBM X-Force ID: 186142.
CVE-2022-22463 1 Ibm 1 Security Verify Access 2024-09-16 6.5 Medium
IBM Security Access Manager Appliance 10.0.0.0, 10.0.1.0, 10.0.2.0, and 10.0.3.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 225079.
CVE-2022-22370 1 Ibm 1 Security Verify Access 2024-09-16 5.4 Medium
IBM Security Verify Access 10.0.0.0, 10.0.1.0, 10.0.2.0, and 10.0.3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 221194.
CVE-2021-38894 1 Ibm 1 Security Verify Access 2024-09-16 2.7 Low
IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 209515.
CVE-2021-38956 1 Ibm 1 Security Verify Access 2024-09-16 5.3 Medium
IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could disclose sensitive version information in HTTP response headers that could aid in further attacks against the system. IBM X-Force ID: 212038
CVE-2024-35133 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-09-06 6.8 Medium
IBM Security Verify Access 10.0.0 through 10.0.8 OIDC Provider could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim.
CVE-2023-38267 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-09-03 6.2 Medium
IBM Security Access Manager Appliance (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.6.1) could allow a local user to possibly elevate their privileges due to sensitive configuration information being exposed. IBM X-Force ID: 260584.
CVE-2023-30430 1 Ibm 1 Security Verify Access 2024-08-24 5.5 Medium
IBM Security Verify Access 10.0.0 through 10.0.7.1 could allow a local user to obtain sensitive information from trace logs. IBM X-Force ID: 252183.
CVE-2023-32329 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-08-21 6.2 Medium
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) could allow a user to download files from an incorrect repository due to improper file validation. IBM X-Force ID: 254972.
CVE-2022-36775 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-08-03 6.5 Medium
IBM Security Verify Access 10.0.0.0, 10.0.1.0, 10.0.2.0, 10.0.3.0, and10.0.4.0 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 233576.