Lucene search

K

Security Privileged Identity Manager Security Vulnerabilities

cve
cve

CVE-2023-35013

IBM Security Verify Governance 10.0, Identity Manager could allow a local privileged user to obtain sensitive information from source code. IBM X-Force ID: ...

4.4CVSS

6AI Score

0.0004EPSS

2023-10-16 12:15 AM
50
cve
cve

CVE-2022-22457

IBM Security Verify Governance, Identity Manager 10.0.1 stores sensitive information including user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: ...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-12-22 10:15 PM
32
cve
cve

CVE-2022-22450

IBM Security Verify Identity Manager 10.0 could allow a privileged user to upload a malicious file by bypassing extension security in an HTTP request. IBM X-Force ID:...

3.8CVSS

4.7AI Score

0.001EPSS

2022-07-14 06:15 PM
35
3
cve
cve

CVE-2018-1640

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force...

8.8CVSS

8.7AI Score

0.002EPSS

2019-04-02 02:29 PM
20
cve
cve

CVE-2018-1618

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID:...

7.5CVSS

8.3AI Score

0.002EPSS

2019-04-02 02:29 PM
22
cve
cve

CVE-2018-1622

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID:...

8.8CVSS

8.5AI Score

0.001EPSS

2019-04-02 02:29 PM
22
cve
cve

CVE-2018-1626

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID:...

4.3CVSS

8.5AI Score

0.001EPSS

2019-04-02 02:29 PM
27
cve
cve

CVE-2018-1623

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID:...

3.3CVSS

7.7AI Score

0.0004EPSS

2019-04-02 02:29 PM
19
cve
cve

CVE-2018-1625

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 generates an error message that includes sensitive information about its environment, users, or associated data. IBM X-Force ID:...

4.3CVSS

8AI Score

0.001EPSS

2019-04-02 02:29 PM
22
cve
cve

CVE-2018-1680

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID:...

7.5CVSS

8.2AI Score

0.001EPSS

2019-04-02 02:29 PM
20
cve
cve

CVE-2017-1705

IBM Security Privileged Identity Manager 2.1.0 contains left-over, sensitive information in page comments. While this information is not visible at first it can be obtained by viewing the page source. IBM X-Force ID:...

4.3CVSS

4.1AI Score

0.001EPSS

2018-03-30 04:29 PM
21
cve
cve

CVE-2017-1407

IBM Security Identity Manager Virtual Appliance 6.0 and 7.0 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID:...

8.8CVSS

7.5AI Score

0.002EPSS

2017-09-28 01:29 AM
23
cve
cve

CVE-2017-1483

IBM Security Identity Manager Adapters 6.0 and 7.0 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID:...

8.6CVSS

8AI Score

0.002EPSS

2017-09-28 01:29 AM
33
cve
cve

CVE-2016-5959

IBM Security Privileged Identity Manager 2.0.2 and 2.1.0 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID:...

5.3CVSS

7.8AI Score

0.001EPSS

2017-06-07 05:29 PM
20
cve
cve

CVE-2016-5960

IBM Security Privileged Identity Manager 2.0.2 and 2.1.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

5.5CVSS

8AI Score

0.0004EPSS

2017-06-07 05:29 PM
25