Lucene search

K

Security Identity Manager Virtual Appliance Security Vulnerabilities

cve
cve

CVE-2016-0324

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to execute arbitrary code with administrator privileges via unspecified vectors. IBM X-Force ID: 111640.

8.8CVSS

8AI Score

0.006EPSS

2018-01-12 05:29 PM
20
cve
cve

CVE-2016-0327

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows local users to gain administrator privileges via unspecified vectors. IBM X-Force ID: 111643.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-12 05:29 PM
15
cve
cve

CVE-2016-0332

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach. IBM X-Force ID: 111695.

9.8CVSS

8.4AI Score

0.003EPSS

2018-01-12 05:29 PM
17
cve
cve

CVE-2016-0351

IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 does not set the secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session. IBM X-Force ID: 111...

3.7CVSS

4.8AI Score

0.001EPSS

2018-02-21 04:29 PM
30
cve
cve

CVE-2016-0367

IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 allows remote authenticated users to obtain sensitive information by reading an error message. IBM X-Force ID: 112072.

4.3CVSS

4.5AI Score

0.001EPSS

2018-02-21 04:29 PM
15
cve
cve

CVE-2016-9703

IBM Security Identity Manager Virtual Appliance does not invalidate session tokens which could allow an unauthorized user with physical access to the work station to obtain sensitive information.

2.4CVSS

3.4AI Score

0.001EPSS

2017-02-01 10:59 PM
17
2
cve
cve

CVE-2016-9704

IBM Security Identity Manager Virtual Appliance is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

6.1CVSS

5.8AI Score

0.001EPSS

2017-02-01 10:59 PM
19
4
cve
cve

CVE-2018-1968

IBM Security Identity Manager 7.0.1 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 153749.

5.3CVSS

5.4AI Score

0.001EPSS

2019-07-11 08:15 PM
89
cve
cve

CVE-2019-4676

IBM Security Identity Manager Virtual Appliance 7.0.2 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 171512.

7.8CVSS

7.2AI Score

0.0004EPSS

2020-07-01 03:15 PM
19
cve
cve

CVE-2019-4704

IBM Security Identity Manager Virtual Appliance 7.0.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the ...

4.3CVSS

4.7AI Score

0.001EPSS

2020-07-01 03:15 PM
22
cve
cve

CVE-2019-4705

IBM Security Identity Manager Virtual Appliance 7.0.2 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 172015.

2.7CVSS

4.4AI Score

0.001EPSS

2020-07-01 03:15 PM
24
cve
cve

CVE-2019-4706

IBM Security Identity Manager Virtual Appliance 7.0.2 writes information to log files which can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information. IBM X-Force ID: 172016.

2.7CVSS

4.5AI Score

0.001EPSS

2020-07-01 03:15 PM
23