Lucene search

K

Security Identity Manager Security Vulnerabilities

cve
cve

CVE-2018-1625

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 generates an error message that includes sensitive information about its environment, users, or associated data. IBM X-Force ID:...

4.3CVSS

4.9AI Score

0.001EPSS

2019-04-02 02:29 PM
22
cve
cve

CVE-2018-1680

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID:...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-02 02:29 PM
20
cve
cve

CVE-2019-4038

IBM Security Identity Manager 6.0 and 7.0 could allow an attacker to create unexpected control flow paths through the application, potentially bypassing security checks. Exploitation of this weakness can result in a limited form of code injection. IBM X-Force ID:...

6.2CVSS

6.4AI Score

0.0004EPSS

2019-02-04 09:29 PM
26
cve
cve

CVE-2018-1962

IBM Security Identity Manager 7.0.1 Virtual Appliance does not invalidate session tokens when the logout button is pressed. The lack of proper session termination may allow attackers with local access to login into a closed browser session. IBM X-Force ID:...

4CVSS

3.6AI Score

0.0004EPSS

2019-02-04 09:29 PM
19
cve
cve

CVE-2018-1970

IBM Security Identity Manager 7.0.1 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

7.1CVSS

7AI Score

0.001EPSS

2019-02-04 09:29 PM
20
cve
cve

CVE-2018-1959

IBM Security Identity Manager 7.0.1 Virtual Appliance contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID:...

7.8CVSS

7.2AI Score

0.0004EPSS

2019-01-24 04:29 PM
18
cve
cve

CVE-2018-2019

IBM Security Identity Manager 6.0.0 Virtual Appliance is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

7.1CVSS

7.2AI Score

0.002EPSS

2019-01-18 04:29 PM
15
cve
cve

CVE-2018-1969

IBM Security Identity Manager 6.0.0 allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment. IBM X-Force ID:...

9.9CVSS

8.8AI Score

0.001EPSS

2019-01-14 02:29 PM
22
cve
cve

CVE-2018-1956

IBM Security Identity Manager 6.0.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID:...

7.5CVSS

7.7AI Score

0.001EPSS

2019-01-14 02:29 PM
18
cve
cve

CVE-2018-1967

IBM Security Identity Manager 6.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

6.1CVSS

6AI Score

0.001EPSS

2019-01-14 02:29 PM
17
cve
cve

CVE-2018-1453

IBM Security Identity Manager Virtual Appliance 7.0 allows an authenticated attacker to upload or transfer files of dangerous types that can be automatically processed within the environment. IBM X-Force ID:...

8.8CVSS

7.9AI Score

0.001EPSS

2018-06-08 01:29 PM
19
cve
cve

CVE-2017-1405

IBM Security Identity Manager Virtual Appliance 7.0 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code. IBM X-Force ID:...

4.9CVSS

5.5AI Score

0.0005EPSS

2018-06-08 01:29 PM
29
cve
cve

CVE-2014-6111

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 store encrypted user credentials and the keystore password in cleartext in configuration files, which allows local users to...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-04-20 08:29 PM
14
cve
cve

CVE-2014-6109

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 allow remote authenticated users to bypass intended access restrictions and obtain sensitive information via vectors related to....

5.3CVSS

5.3AI Score

0.001EPSS

2018-04-20 08:29 PM
17
cve
cve

CVE-2014-6108

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 might allow man-in-the-middle attackers to obtain sensitive information by leveraging an unencrypted connection for interfaces.....

5.9CVSS

6AI Score

0.001EPSS

2018-04-20 08:29 PM
18
cve
cve

CVE-2014-6112

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 make it easier for remote attackers to obtain sensitive information by leveraging support for weak SSL ciphers. IBM X-Force ID:....

5.9CVSS

6.1AI Score

0.001EPSS

2018-04-20 08:29 PM
20
cve
cve

CVE-2017-1705

IBM Security Privileged Identity Manager 2.1.0 contains left-over, sensitive information in page comments. While this information is not visible at first it can be obtained by viewing the page source. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2018-03-30 04:29 PM
21
cve
cve

CVE-2018-1443

An XML parsing vulnerability affects IBM SAML-based single sign-on (SSO) systems (IBM Security Access Manager 9.0.0 - 9.0.4 and IBM Tivoli Federated Identity Manager 6.2 - 6.0.2.) This vulnerability can allow an attacker with authenticated access to trick SAML systems into authenticating as a...

5.9CVSS

5.4AI Score

0.002EPSS

2018-03-08 04:29 PM
24
cve
cve

CVE-2016-0351

IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 does not set the secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session. IBM X-Force ID:...

3.7CVSS

4.8AI Score

0.001EPSS

2018-02-21 04:29 PM
30
cve
cve

CVE-2016-0366

IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 might allow remote attackers to obtain sensitive information by leveraging weak encryption. IBM X-Force ID:...

3.7CVSS

4.7AI Score

0.001EPSS

2018-02-21 04:29 PM
19
cve
cve

CVE-2016-0367

IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 allows remote authenticated users to obtain sensitive information by reading an error message. IBM X-Force ID:...

4.3CVSS

4.5AI Score

0.001EPSS

2018-02-21 04:29 PM
15
cve
cve

CVE-2016-0327

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows local users to gain administrator privileges via unspecified vectors. IBM X-Force ID:...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-12 05:29 PM
15
cve
cve

CVE-2016-0335

Cross-site request forgery (CSRF) vulnerability in IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors. IBM X-Force ID:....

8.8CVSS

8.8AI Score

0.001EPSS

2018-01-12 05:29 PM
22
cve
cve

CVE-2016-0336

Cross-site scripting (XSS) vulnerability in IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID:...

5.4CVSS

4.9AI Score

0.001EPSS

2018-01-12 05:29 PM
15
cve
cve

CVE-2016-0332

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach. IBM X-Force ID:...

9.8CVSS

8.4AI Score

0.003EPSS

2018-01-12 05:29 PM
17
cve
cve

CVE-2016-0324

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to execute arbitrary code with administrator privileges via unspecified vectors. IBM X-Force ID:...

8.8CVSS

8AI Score

0.006EPSS

2018-01-12 05:29 PM
20
cve
cve

CVE-2017-1483

IBM Security Identity Manager Adapters 6.0 and 7.0 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID:...

8.6CVSS

8.3AI Score

0.002EPSS

2017-09-28 01:29 AM
34
cve
cve

CVE-2017-1407

IBM Security Identity Manager Virtual Appliance 6.0 and 7.0 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID:...

8.8CVSS

8.2AI Score

0.002EPSS

2017-09-28 01:29 AM
23
cve
cve

CVE-2017-1362

IBM Security Identity Manager Adapters 6.0 and 7.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

7.8CVSS

7AI Score

0.0004EPSS

2017-09-25 04:29 PM
22
cve
cve

CVE-2014-6106

Cross-site request forgery (CSRF) vulnerability in IBM Security Identity Manager 5.1, 6.0, and 7.0 allows remote attackers to hijack the authentication of users for requests that can cause cross-site scripting attacks, web cache poisoning, or other unspecified impacts via unknown...

8.8CVSS

8.5AI Score

0.001EPSS

2017-09-18 03:29 PM
20
cve
cve

CVE-2016-5959

IBM Security Privileged Identity Manager 2.0.2 and 2.1.0 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID:...

5.3CVSS

5.7AI Score

0.001EPSS

2017-06-07 05:29 PM
20
cve
cve

CVE-2016-5960

IBM Security Privileged Identity Manager 2.0.2 and 2.1.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

5.5CVSS

5.9AI Score

0.0004EPSS

2017-06-07 05:29 PM
25
cve
cve

CVE-2016-9703

IBM Security Identity Manager Virtual Appliance does not invalidate session tokens which could allow an unauthorized user with physical access to the work station to obtain sensitive...

2.4CVSS

3.4AI Score

0.001EPSS

2017-02-01 10:59 PM
17
2
cve
cve

CVE-2016-9704

IBM Security Identity Manager Virtual Appliance is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.8AI Score

0.001EPSS

2017-02-01 10:59 PM
19
4
cve
cve

CVE-2016-9739

IBM Security Identity Manager Virtual Appliance stores user credentials in plain in clear text which can be read by a local...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-02-01 10:59 PM
18
4
cve
cve

CVE-2016-5966

IBM Security Privileged Identity Manager Virtual Appliance could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle...

5.9CVSS

5.8AI Score

0.001EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-5964

IBM Security Privileged Identity Manager Virtual Appliance version 2.0.2 uses an inadequate account lockout setting that could allow a remote attacker to brute force account...

9.8CVSS

9AI Score

0.004EPSS

2017-02-01 08:59 PM
20
cve
cve

CVE-2016-5958

IBM Security Privileged Identity Manager could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for the session cookie in SSL mode. By intercepting its transmission within an HTTP session, an attacker could exploit this vulnerability to capture.....

7.5CVSS

7.3AI Score

0.002EPSS

2017-02-01 08:59 PM
24
cve
cve

CVE-2016-5988

IBM Security Privileged Identity Manager Virtual Appliance could disclose sensitive information in generated error messages that would be available to an authenticated...

6.5CVSS

6.1AI Score

0.001EPSS

2017-02-01 08:59 PM
16
cve
cve

CVE-2016-5990

IBM Security Privileged Identity Manager Virtual Appliance allows an authenticated user to upload malicious files that would be automatically executed by the...

6.3CVSS

6.2AI Score

0.001EPSS

2017-02-01 08:59 PM
23
cve
cve

CVE-2016-2996

IBM Security Privileged Identity Manager 2.0 before 2.0.2 FP8, when Virtual Appliance is used, allows remote authenticated users to append to arbitrary files via unspecified...

6.5CVSS

6.5AI Score

0.001EPSS

2016-11-24 07:59 PM
18
cve
cve

CVE-2016-0353

IBM Security Privileged Identity Manager 2.0 before 2.0.2 FP8, when Virtual Appliance is used, does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http...

3.7CVSS

4.8AI Score

0.002EPSS

2016-11-24 07:59 PM
21
cve
cve

CVE-2016-5974

Cross-site scripting (XSS) vulnerability in the Web UI in IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 allows remote authenticated users to inject arbitrary web script or HTML via an embedded...

5.4CVSS

5.3AI Score

0.001EPSS

2016-09-26 04:59 AM
21
cve
cve

CVE-2016-5972

IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 uses weak permissions for unspecified resources, which allows remote authenticated users to obtain sensitive information or modify data via unspecified...

6.8CVSS

6.3AI Score

0.001EPSS

2016-09-26 04:59 AM
18
cve
cve

CVE-2016-5971

IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 allows remote authenticated users to read arbitrary files or cause a denial of service (memory consumption) via an XML document containing an external entity declaration in conjunction with an entity reference,....

7.1CVSS

6.8AI Score

0.002EPSS

2016-09-26 04:59 AM
19
cve
cve

CVE-2016-5970

Directory traversal vulnerability in IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 allows remote authenticated users to read arbitrary files via a .. (dot dot) in a...

6.5CVSS

6.3AI Score

0.001EPSS

2016-09-26 04:59 AM
19
cve
cve

CVE-2016-5963

IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 does not properly validate updates, which allows remote authenticated users to execute arbitrary code via unspecified...

8.8CVSS

8.4AI Score

0.005EPSS

2016-09-26 04:59 AM
20
cve
cve

CVE-2016-5957

IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 allows remote attackers to defeat cryptographic protection mechanisms and obtain sensitive information by leveraging a weak...

7.5CVSS

7.6AI Score

0.002EPSS

2016-09-26 04:59 AM
18
cve
cve

CVE-2016-3040

IBM WebSphere Application Server (WAS) Liberty, as used in IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8, allows remote authenticated users to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.8CVSS

6.4AI Score

0.001EPSS

2016-09-26 04:59 AM
22
cve
cve

CVE-2016-0357

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.1 before 7.0.1-ISS-SIM-FP0003 allows remote attackers to conduct clickjacking attacks via a crafted web...

4.3CVSS

5.2AI Score

0.003EPSS

2016-07-15 06:59 PM
16
Total number of security vulnerabilities113