Lucene search

K

Security Verify Governance Security Vulnerabilities

cve
cve

CVE-2022-22449

IBM Security Verify Governance, Identity Manager 10.01 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 224915.

5.3CVSS

4.8AI Score

0.001EPSS

2022-12-24 12:15 AM
36
cve
cve

CVE-2022-22450

IBM Security Verify Identity Manager 10.0 could allow a privileged user to upload a malicious file by bypassing extension security in an HTTP request. IBM X-Force ID: 224916.

3.8CVSS

4.1AI Score

0.001EPSS

2022-07-14 06:15 PM
36
3
cve
cve

CVE-2022-22452

IBM Security Verify Identity Manager 10.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 224918.

7.5CVSS

7.2AI Score

0.002EPSS

2022-07-14 06:15 PM
41
5
cve
cve

CVE-2022-22453

IBM Security Verify Identity Manager 10.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 224919.

7.5CVSS

7.1AI Score

0.001EPSS

2022-07-14 06:15 PM
44
3
cve
cve

CVE-2022-22455

IBM Security Verify Governance Identity Manager 10.0 virtual appliance component performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses. IBM X-Force ID: 224989.

9.8CVSS

8.9AI Score

0.001EPSS

2022-08-17 04:15 PM
43
4
cve
cve

CVE-2022-22456

IBM Security Verify Governance, Identity Manager 10.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Forc...

6.1CVSS

5.7AI Score

0.001EPSS

2022-12-22 10:15 PM
32
cve
cve

CVE-2022-22457

IBM Security Verify Governance, Identity Manager 10.0.1 stores sensitive information including user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 225007.

5.3CVSS

4AI Score

0.0004EPSS

2022-12-22 10:15 PM
32
cve
cve

CVE-2022-22458

IBM Security Verify Governance, Identity Manager 10.0.1 stores user credentials in plain clear text which can be read by a remote authenticated user. IBM X-Force ID: 225009.

6.5CVSS

5.8AI Score

0.001EPSS

2022-12-22 10:15 PM
31
cve
cve

CVE-2022-22460

IBM Security Verify Identity Manager 10.0 contains sensitive information in the source code repository that could be used in further attacks against the system. IBM X-Force ID: 225013.

7.5CVSS

7AI Score

0.001EPSS

2022-07-14 06:15 PM
35
3
cve
cve

CVE-2022-22461

IBM Security Verify Governance, Identity Manager 10.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 225007.

7.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
29
cve
cve

CVE-2022-22462

IBM Security Verify Governance, Identity Manager virtual appliance component 10.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 225078.

7.5CVSS

7.1AI Score

0.001EPSS

2023-01-26 09:15 PM
39
cve
cve

CVE-2022-22466

IBM Security Verify Governance 10.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 225222.

9.8CVSS

9AI Score

0.001EPSS

2023-10-23 08:15 PM
33
cve
cve

CVE-2022-22470

IBM Security Verify Governance 10.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 225232.

5.5CVSS

5AI Score

0.0004EPSS

2023-01-09 08:15 AM
45
cve
cve

CVE-2022-35646

IBM Security Verify Governance, Identity Manager 10.0.1 software component could allow an authenticated user to modify or cancel any other user's access request using man-in-the-middle techniques. IBM X-Force ID: 231096.

5.9CVSS

4.9AI Score

0.0005EPSS

2022-12-22 08:15 PM
26
cve
cve

CVE-2023-33836

IBM Security Verify Governance 10.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 256016.

9.8CVSS

8.9AI Score

0.001EPSS

2023-10-16 01:15 AM
42
cve
cve

CVE-2023-33837

IBM Security Verify Governance 10.0 does not encrypt sensitive or critical information before storage or transmission. IBM X-Force ID: 256020.

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-23 08:15 PM
36
cve
cve

CVE-2023-33839

IBM Security Verify Governance 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 256036.

8.8CVSS

8.5AI Score

0.001EPSS

2023-10-23 08:15 PM
31
cve
cve

CVE-2023-33840

IBM Security Verify Governance 10.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 256037.

4.8CVSS

4.8AI Score

0.0004EPSS

2023-10-23 08:15 PM
25
cve
cve

CVE-2023-35013

IBM Security Verify Governance 10.0, Identity Manager could allow a local privileged user to obtain sensitive information from source code. IBM X-Force ID: 257769.

4.4CVSS

4.1AI Score

0.0004EPSS

2023-10-16 12:15 AM
51
cve
cve

CVE-2023-35016

IBM Security Verify Governance, Identity Manager 10.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 257772.

6.5CVSS

6.2AI Score

0.001EPSS

2023-07-31 01:15 AM
37
cve
cve

CVE-2023-35018

IBM Security Verify Governance 10.0 could allow a privileged use to upload arbitrary files due to improper file validation. IBM X-Force ID: 259382.

7.2CVSS

6.7AI Score

0.001EPSS

2023-10-16 12:15 AM
30
cve
cve

CVE-2023-35019

IBM Security Verify Governance, Identity Manager 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 257873.

8.8CVSS

8.4AI Score

0.001EPSS

2023-07-31 01:15 AM
31
cve
cve

CVE-2023-35888

IBM Security Verify Governance 10.0.2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ...

5.9CVSS

5.8AI Score

0.0004EPSS

2024-03-20 02:15 PM
52