Lucene search

K

Identity Manager Security Vulnerabilities

cve
cve

CVE-2018-1970

IBM Security Identity Manager 7.0.1 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

7.1CVSS

7AI Score

0.001EPSS

2019-02-04 09:29 PM
20
cve
cve

CVE-2018-1959

IBM Security Identity Manager 7.0.1 Virtual Appliance contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID:...

7.8CVSS

7.2AI Score

0.0004EPSS

2019-01-24 04:29 PM
18
cve
cve

CVE-2018-2019

IBM Security Identity Manager 6.0.0 Virtual Appliance is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

7.1CVSS

7.2AI Score

0.002EPSS

2019-01-18 04:29 PM
15
cve
cve

CVE-2018-1969

IBM Security Identity Manager 6.0.0 allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment. IBM X-Force ID:...

9.9CVSS

8.8AI Score

0.001EPSS

2019-01-14 02:29 PM
22
cve
cve

CVE-2018-1956

IBM Security Identity Manager 6.0.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID:...

7.5CVSS

7.7AI Score

0.001EPSS

2019-01-14 02:29 PM
18
cve
cve

CVE-2018-1967

IBM Security Identity Manager 6.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

6.1CVSS

6AI Score

0.001EPSS

2019-01-14 02:29 PM
17
cve
cve

CVE-2018-15756

Spring Framework, version 5.1, versions 5.0.x prior to 5.0.10, versions 4.3.x prior to 4.3.20, and older unsupported versions on the 4.2.x branch provide support for range requests when serving static resources through the ResourceHttpRequestHandler, or starting in 5.0 when an annotated controller....

7.5CVSS

7.1AI Score

0.004EPSS

2018-10-18 10:29 PM
133
4
cve
cve

CVE-2018-3179

Vulnerability in the Oracle Identity Manager component of Oracle Fusion Middleware (subcomponent: Advanced Console). Supported versions that are affected are 11.1.2.3.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

7.2CVSS

6.6AI Score

0.001EPSS

2018-10-17 01:31 AM
33
cve
cve

CVE-2018-12240

The Norton Identity Safe product prior to 5.3.0.976 may be susceptible to a privilege escalation issue via a hard coded IV, which is a type of vulnerability that can potentially increase the likelihood of encrypted data being recovered without adequate...

5.9CVSS

5.9AI Score

0.001EPSS

2018-08-29 08:29 PM
19
cve
cve

CVE-2018-11049

RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance, and RSA IMG releases have an uncontrolled search vulnerability. The installation scripts set an environment variable in an unintended manner. A local authenticated malicious user could trick the root user to run malicious...

7.3CVSS

7AI Score

0.0004EPSS

2018-07-11 08:29 PM
21
cve
cve

CVE-2018-1453

IBM Security Identity Manager Virtual Appliance 7.0 allows an authenticated attacker to upload or transfer files of dangerous types that can be automatically processed within the environment. IBM X-Force ID:...

8.8CVSS

7.9AI Score

0.001EPSS

2018-06-08 01:29 PM
19
cve
cve

CVE-2017-1405

IBM Security Identity Manager Virtual Appliance 7.0 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code. IBM X-Force ID:...

4.9CVSS

5.5AI Score

0.0005EPSS

2018-06-08 01:29 PM
29
cve
cve

CVE-2017-9284

IDM 4.6 Identity Applications prior to 4.6.2.1 may expose sensitive...

7.5CVSS

7.4AI Score

0.002EPSS

2018-04-26 03:29 PM
22
cve
cve

CVE-2014-6111

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 store encrypted user credentials and the keystore password in cleartext in configuration files, which allows local users to...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-04-20 08:29 PM
14
cve
cve

CVE-2014-6109

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 allow remote authenticated users to bypass intended access restrictions and obtain sensitive information via vectors related to....

5.3CVSS

5.3AI Score

0.001EPSS

2018-04-20 08:29 PM
17
cve
cve

CVE-2014-6108

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 might allow man-in-the-middle attackers to obtain sensitive information by leveraging an unencrypted connection for interfaces.....

5.9CVSS

6AI Score

0.001EPSS

2018-04-20 08:29 PM
18
cve
cve

CVE-2014-6112

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 make it easier for remote attackers to obtain sensitive information by leveraging support for weak SSL ciphers. IBM X-Force ID:....

5.9CVSS

6.1AI Score

0.001EPSS

2018-04-20 08:29 PM
20
cve
cve

CVE-2017-1705

IBM Security Privileged Identity Manager 2.1.0 contains left-over, sensitive information in page comments. While this information is not visible at first it can be obtained by viewing the page source. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2018-03-30 04:29 PM
21
cve
cve

CVE-2018-7674

The NetIQ Identity Manager user console, in versions prior to 4.7, is susceptible to URL...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 02:29 PM
20
cve
cve

CVE-2018-7676

The NetIQ Identity Manager, in versions prior to 4.7, userapp with log / trace enabled may leak sensitive...

5.9CVSS

5.6AI Score

0.002EPSS

2018-03-28 02:29 PM
27
cve
cve

CVE-2018-1350

The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system...

5.3CVSS

5.2AI Score

0.001EPSS

2018-03-26 07:29 PM
19
cve
cve

CVE-2018-1348

NetIQ Identity Manager driver, in versions prior to 4.7, allows for an SSL handshake renegotiation which could result in a MITM...

7.4CVSS

7.3AI Score

0.001EPSS

2018-03-26 07:29 PM
16
cve
cve

CVE-2018-1349

The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system or configuration...

5.3CVSS

5.2AI Score

0.001EPSS

2018-03-26 07:29 PM
17
cve
cve

CVE-2018-7673

The NetIQ Identity Manager communication channel, in versions prior to 4.7, is susceptible to a DoS...

7.5CVSS

7.4AI Score

0.001EPSS

2018-03-26 07:29 PM
17
cve
cve

CVE-2018-1443

An XML parsing vulnerability affects IBM SAML-based single sign-on (SSO) systems (IBM Security Access Manager 9.0.0 - 9.0.4 and IBM Tivoli Federated Identity Manager 6.2 - 6.0.2.) This vulnerability can allow an attacker with authenticated access to trick SAML systems into authenticating as a...

5.9CVSS

5.4AI Score

0.002EPSS

2018-03-08 04:29 PM
24
cve
cve

CVE-2017-7427

Multiple cross site scripting attacks were found in the Identity Manager Plug-in, hosted on iManager 2.7.7.7, before Identity Manager 4.6.1. In certain scenarios it was possible to execute arbitrary JavaScript code in the context of vulnerable application, via user.Context in the Object Selector,.....

6.1CVSS

6.4AI Score

0.001EPSS

2018-03-05 04:29 PM
25
cve
cve

CVE-2017-9279

NetIQ Identity Manager before 4.5.6.1 allowed uploading files with double extensions or non-image content in the Themes handling of the User Application Administration, allowing malicious user administrators to potentially execute code or mislead...

7.2CVSS

7AI Score

0.001EPSS

2018-03-02 08:29 PM
18
cve
cve

CVE-2017-9278

The NetIQ Identity Manager Oracle EBS driver before 4.0.2.0 sent EBS logs containing the driver authentication password, potentially disclosing this to attackers able to read the EBS...

9.8CVSS

9AI Score

0.002EPSS

2018-03-02 08:29 PM
24
cve
cve

CVE-2017-9280

Some NetIQ Identity Manager Applications before Identity Manager 4.5.6.1 included the session token in GET URLs, potentially allowing exposure of user sessions to untrusted third parties via proxies, referer urls or...

7.5CVSS

7.5AI Score

0.002EPSS

2018-03-02 08:29 PM
26
cve
cve

CVE-2017-7434

In the JDBC driver of NetIQ Identity Manager before 4.6 sending out incorrect XML configurations could result in passwords being logged into exception...

9.8CVSS

9.3AI Score

0.002EPSS

2018-03-02 08:29 PM
23
cve
cve

CVE-2017-7426

The NetIQ Identity Manager Plugins before 4.6.1 contained various XML External XML Entity (XXE) handling flaws that could be used by attackers to leak information or cause denial of service...

9.1CVSS

8.8AI Score

0.002EPSS

2018-03-01 08:29 PM
20
cve
cve

CVE-2018-0908

Microsoft Identity Manager 2016 SP1 allows an attacker to gain elevated privileges when it does not properly sanitize a specially crafted attribute value being displayed to a user on an affected MIM 2016 server, aka "Microsoft Identity Manager XSS Elevation of Privilege...

6.1CVSS

6.1AI Score

0.001EPSS

2018-02-26 10:29 PM
46
cve
cve

CVE-2016-0351

IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 does not set the secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session. IBM X-Force ID:...

3.7CVSS

4.8AI Score

0.001EPSS

2018-02-21 04:29 PM
30
cve
cve

CVE-2016-0366

IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 might allow remote attackers to obtain sensitive information by leveraging weak encryption. IBM X-Force ID:...

3.7CVSS

4.7AI Score

0.001EPSS

2018-02-21 04:29 PM
19
cve
cve

CVE-2016-0367

IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 allows remote authenticated users to obtain sensitive information by reading an error message. IBM X-Force ID:...

4.3CVSS

4.5AI Score

0.001EPSS

2018-02-21 04:29 PM
15
cve
cve

CVE-2017-15095

A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw...

9.8CVSS

9.2AI Score

0.571EPSS

2018-02-06 03:29 PM
182
4
cve
cve

CVE-2016-0327

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows local users to gain administrator privileges via unspecified vectors. IBM X-Force ID:...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-12 05:29 PM
15
cve
cve

CVE-2016-0335

Cross-site request forgery (CSRF) vulnerability in IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors. IBM X-Force ID:....

8.8CVSS

8.8AI Score

0.001EPSS

2018-01-12 05:29 PM
22
cve
cve

CVE-2016-0336

Cross-site scripting (XSS) vulnerability in IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID:...

5.4CVSS

4.9AI Score

0.001EPSS

2018-01-12 05:29 PM
15
cve
cve

CVE-2016-0332

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach. IBM X-Force ID:...

9.8CVSS

8.4AI Score

0.003EPSS

2018-01-12 05:29 PM
17
cve
cve

CVE-2016-0324

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to execute arbitrary code with administrator privileges via unspecified vectors. IBM X-Force ID:...

8.8CVSS

8AI Score

0.006EPSS

2018-01-12 05:29 PM
20
cve
cve

CVE-2017-10151

Vulnerability in the Oracle Identity Manager component of Oracle Fusion Middleware (subcomponent: Default Account). Supported versions that are affected are 11.1.1.7, 11.1.2.3 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise.....

10CVSS

9.2AI Score

0.005EPSS

2017-10-30 08:29 PM
38
2
cve
cve

CVE-2017-10270

Vulnerability in the Oracle Identity Manager Connector component of Oracle Fusion Middleware (subcomponent: Microsoft Active Directory). The supported version that is affected is 9.1.1.5.0. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where...

8.2CVSS

8.3AI Score

0.001EPSS

2017-10-19 05:29 PM
23
cve
cve

CVE-2017-9273

The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to unauthorized log configuration...

5.3CVSS

5.2AI Score

0.001EPSS

2017-10-06 05:29 PM
21
cve
cve

CVE-2017-9272

The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to a denial of service...

7.5CVSS

7.3AI Score

0.001EPSS

2017-10-06 05:29 PM
22
cve
cve

CVE-2017-1483

IBM Security Identity Manager Adapters 6.0 and 7.0 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID:...

8.6CVSS

8.3AI Score

0.002EPSS

2017-09-28 01:29 AM
34
cve
cve

CVE-2017-1407

IBM Security Identity Manager Virtual Appliance 6.0 and 7.0 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID:...

8.8CVSS

8.2AI Score

0.002EPSS

2017-09-28 01:29 AM
23
cve
cve

CVE-2017-1362

IBM Security Identity Manager Adapters 6.0 and 7.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

7.8CVSS

7AI Score

0.0004EPSS

2017-09-25 04:29 PM
22
cve
cve

CVE-2017-9393

CA Identity Manager r12.6 to r12.6 SP8, 14.0, and 14.1 allows remote attackers to potentially identify passwords of locked accounts through an exhaustive...

9.8CVSS

9.3AI Score

0.004EPSS

2017-09-22 02:29 PM
20
cve
cve

CVE-2017-14651

WSO2 Data Analytics Server 3.1.0 has XSS in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath...

4.8CVSS

4.7AI Score

0.001EPSS

2017-09-21 06:29 PM
33
Total number of security vulnerabilities297