Filtered by vendor Ibm Subscriptions
Filtered by product Security Access Manager For Enterprise Single Sign-on Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-4513 1 Ibm 1 Security Access Manager For Enterprise Single Sign-on 2024-09-17 8.2 High
IBM Security Access Manager for Enterprise Single Sign-On 8.2.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 164555.
CVE-2017-1732 1 Ibm 1 Security Access Manager For Enterprise Single Sign-on 2024-09-16 N/A
IBM Security Access Manager for Enterprise Single Sign-On 8.2.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 134913.
CVE-2013-6745 1 Ibm 1 Security Access Manager For Enterprise Single Sign-on 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the IMS server before Ifix 6 in IBM Security Access Manager for Enterprise Single Sign-On (ISAM ESSO) 8.2 allows remote authenticated users to inject arbitrary web script or HTML via crafted input to an unspecified dynamic web form.
CVE-2013-5421 1 Ibm 1 Security Access Manager For Enterprise Single Sign-on 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the IMS server before Ifix 6 in IBM Security Access Manager for Enterprise Single Sign-On (ISAM ESSO) 8.2 allows remote attackers to inject arbitrary web script or HTML via crafted input to an unspecified dynamic web form.
CVE-2013-5420 1 Ibm 1 Security Access Manager For Enterprise Single Sign-on 2024-08-06 N/A
The IMS server before Ifix 6 in IBM Security Access Manager for Enterprise Single Sign-On (ISAM ESSO) 8.2 allows remote authenticated users to read log files by leveraging helpdesk privileges for a direct request.
CVE-2015-0235 7 Apple, Debian, Gnu and 4 more 22 Mac Os X, Debian Linux, Glibc and 19 more 2024-08-06 N/A
Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."