The Local Management Interface (LMI) in IBM Security Access Manager (ISAM) for Mobile 8.0 with firmware 8.0.0.0 through 8.0.0.3 and IBM Security Access Manager for Web 7.0, and 8.0 with firmware 8.0.0.2 and 8.0.0.3, allows remote attackers to bypass authentication via a login action with invalid credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2014-06-21T15:00:00

Updated: 2024-08-06T10:28:46.457Z

Reserved: 2014-04-29T00:00:00

Link: CVE-2014-3053

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-06-21T15:55:03.870

Modified: 2017-08-29T01:34:36.967

Link: CVE-2014-3053

cve-icon Redhat

No data.