Filtered by vendor Ibm Subscriptions
Filtered by product Security Access Manager Subscriptions
Total 49 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-30997 1 Ibm 2 Security Access Manager, Security Verify Access Docker 2024-08-24 7.8 High
IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to obtain root access due to improper access controls. IBM X-Force ID: 254638.
CVE-2016-3028 1 Ibm 2 Security Access Manager, Security Access Manager For Web 2024-08-05 N/A
IBM Security Access Manager for Web 7.0 before IF2 and 8.0 before 8.0.1.4 IF3 and Security Access Manager 9.0 before 9.0.1.0 IF5 allow remote authenticated users to execute arbitrary commands by leveraging LMI admin access.
CVE-2016-3025 1 Ibm 2 Security Access Manager, Security Access Manager For Mobile 2024-08-05 N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1.4 IF3 and Security Access Manager 9.x before 9.0.1.0 IF5 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach.
CVE-2016-3045 1 Ibm 3 Security Access Manager, Security Access Manager For Mobile, Security Access Manager For Web 2024-08-05 N/A
IBM Security Access Manager for Web stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referer header or browser history.
CVE-2016-3018 1 Ibm 3 Security Access Manager, Security Access Manager For Mobile, Security Access Manager For Web 2024-08-05 N/A
IBM Security Access Manager for Web is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2023-38370 1 Ibm 2 Security Access Manager, Security Verify Access Docker 2024-08-02 7.5 High
IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1, under certain configurations, could allow a user on the network to install malicious packages. IBM X-Force ID: 261197.
CVE-2023-38371 1 Ibm 2 Security Access Manager, Security Verify Access Docker 2024-08-02 5.9 Medium
IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 261198.
CVE-2024-35137 1 Ibm 2 Security Access Manager, Security Verify Access Docker 2024-08-02 6.2 Medium
IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to possibly elevate their privileges due to sensitive configuration information being exposed. IBM X-Force ID: 292413.
CVE-2024-35139 1 Ibm 2 Security Access Manager, Security Verify Access Docker 2024-08-02 6.2 Medium
IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to obtain sensitive information from the container due to incorrect default permissions. IBM X-Force ID: 292415.