Lucene search

K

Web Access Security Vulnerabilities

cve
cve

CVE-2016-2908

IBM Single Sign On for Bluemix could allow a remote attacker to obtain sensitive information, caused by a XML external entity (XXE) error when processing XML data by the XML parser. A remote attacker could exploit this vulnerability to read arbitrary files on the system or cause a denial of...

9.1CVSS

9AI Score

0.004EPSS

2017-02-01 08:59 PM
19
4
cve
cve

CVE-2016-3016

IBM Security Access Manager for Web processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code, which could allow an authenticated attacker to load malicious...

4.4CVSS

4.5AI Score

0.001EPSS

2017-02-01 08:59 PM
28
4
cve
cve

CVE-2016-3022

IBM Security Access Manager for Web could allow an authenticated user to gain access to highly sensitive information due to incorrect file...

6.5CVSS

6.3AI Score

0.001EPSS

2017-02-01 08:59 PM
23
cve
cve

CVE-2016-3024

IBM Security Access Manager for Web allows web pages to be stored locally which can be read by another user on the...

4CVSS

4AI Score

0.001EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-3027

IBM Security Access Manager for Web is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory...

6.5CVSS

6.7AI Score

0.001EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-3017

IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information due to security...

7.5CVSS

7.2AI Score

0.003EPSS

2017-02-01 08:59 PM
17
cve
cve

CVE-2016-3021

IBM Security Access Manager for Web could allow an authenticated attacker to obtain sensitive information from error message using a specially crafted HTTP...

2.7CVSS

3.4AI Score

0.0005EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-3023

IBM Security Access Manager for Web could allow an unauthenticated user to gain access to sensitive information by entering invalid file...

5.3CVSS

5.3AI Score

0.001EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-3045

IBM Security Access Manager for Web stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referer header or browser...

3.7CVSS

3.9AI Score

0.001EPSS

2017-02-01 08:59 PM
23
cve
cve

CVE-2016-3029

IBM Security Access Manager for Web is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website...

8.8CVSS

8.6AI Score

0.001EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-3043

IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle...

5.9CVSS

5.4AI Score

0.001EPSS

2017-02-01 08:59 PM
16
cve
cve

CVE-2016-3018

IBM Security Access Manager for Web is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-3046

IBM Security Access Manager for Web is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements which could allow the attacker to view information in the back-end...

2.7CVSS

4.4AI Score

0.001EPSS

2017-02-01 08:59 PM
18
cve
cve

CVE-2016-10043

An issue was discovered in Radisys MRF Web Panel (SWMS) 9.0.1. The MSM_MACRO_NAME POST parameter in /swms/ms.cgi was discovered to be vulnerable to OS command injection attacks. It is possible to use the pipe character (|) to inject arbitrary OS commands and retrieve the output in the...

10CVSS

9.9AI Score

0.032EPSS

2017-01-31 06:59 PM
29
cve
cve

CVE-2016-9554

The Sophos Web Appliance Remote / Secure Web Gateway server (version 4.2.1.3) is vulnerable to a Remote Command Injection vulnerability in its web administrative interface. These vulnerabilities occur in MgrDiagnosticTools.php (/controllers/MgrDiagnosticTools.php), in the component responsible for....

7.2CVSS

7.5AI Score

0.034EPSS

2017-01-28 12:59 PM
29
cve
cve

CVE-2016-5765

Administrative Server in Micro Focus Host Access Management and Security Server (MSS) and Reflection for the Web (RWeb) and Reflection Security Gateway (RSG) and Reflection ZFE (ZFE) allows remote unauthenticated attackers to read arbitrary files via a specially crafted URL that allows limited...

6.5CVSS

6.4AI Score

0.136EPSS

2016-11-29 11:59 AM
19
cve
cve

CVE-2016-3028

IBM Security Access Manager for Web 7.0 before IF2 and 8.0 before 8.0.1.4 IF3 and Security Access Manager 9.0 before 9.0.1.0 IF5 allow remote authenticated users to execute arbitrary commands by leveraging LMI admin...

9.1CVSS

9.2AI Score

0.011EPSS

2016-11-25 03:59 AM
15
cve
cve

CVE-2016-0028

Outlook Web Access (OWA) in Microsoft Exchange Server 2013 SP1, Cumulative Update 11, and Cumulative Update 12 and 2016 Gold and Cumulative Update 1 does not properly restrict loading of IMG elements, which makes it easier for remote attackers to track users via a crafted HTML e-mail message, aka.....

5.5CVSS

4.9AI Score

0.006EPSS

2016-06-16 01:59 AM
45
cve
cve

CVE-2015-8531

Cross-site scripting (XSS) vulnerability in IBM Security Access Manager for Web 8.0 before 8.0.1.3 IF4 and 9.0 before 9.0.0.1 IF1 allows remote attackers to inject arbitrary web script or HTML via a crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2016-02-15 02:59 AM
17
cve
cve

CVE-2015-5012

The SSH implementation on IBM Security Access Manager for Web appliances 7.0 before 7.0.0 FP19, 8.0 before 8.0.1.3 IF3, and 9.0 before 9.0.0.0 IF1 does not properly restrict the set of MAC algorithms, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via...

7.5CVSS

7.3AI Score

0.002EPSS

2016-02-15 02:59 AM
17
cve
cve

CVE-2015-5010

IBM Security Access Manager for Web 7.0 before 7.0.0 IF21, 8.0 before 8.0.1.3 IF4, and 9.0 before 9.0.0.1 IF1 does not have a lockout mechanism for invalid login attempts, which makes it easier for remote attackers to obtain access via a brute-force...

7.5CVSS

7.2AI Score

0.003EPSS

2016-02-15 02:59 AM
26
cve
cve

CVE-2015-5018

IBM Security Access Manager for Web 7.0.0 before FP19 and 8.0 before 8.0.1.3 IF3, and Security Access Manager 9.0 before 9.0.0.0 IF1, allows remote authenticated users to execute arbitrary OS commands by leveraging Local Management Interface (LMI)...

8CVSS

7.8AI Score

0.014EPSS

2016-01-02 05:59 AM
22
cve
cve

CVE-2015-7910

Exemys Telemetry Web Server relies on an HTTP Location header to indicate that a client is unauthorized, which allows remote attackers to bypass intended access restrictions by disregarding this header and processing the response...

6.9AI Score

0.003EPSS

2015-11-19 11:59 AM
16
cve
cve

CVE-2015-4963

IBM Security Access Manager for Web 7.x before 7.0.0.16 and 8.x before 8.0.1.3 mishandles WebSEAL HTTPTransformation requests, which allows remote attackers to read or write to arbitrary files via unspecified...

6.8AI Score

0.003EPSS

2015-11-08 10:59 PM
19
cve
cve

CVE-2015-4548

EMC RSA Web Threat Detection before 5.1 SP1 allows local users to obtain root privileges by leveraging access to a service account and writing commands to a service configuration...

6.6AI Score

0.0004EPSS

2015-10-12 01:59 AM
15
cve
cve

CVE-2015-5690

The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to bypass intended access restrictions and execute arbitrary commands by leveraging a...

7.3AI Score

0.008EPSS

2015-09-20 08:59 PM
22
cve
cve

CVE-2015-1173

Unit4 Polska TETA Web (formerly TETA Galactica) 22.62.3.4 does not properly restrict access to the (1) Design Mode and (2) Debug Logger mode modules, which allows remote attackers to gain privileges via crafted "received...

7.2AI Score

0.006EPSS

2015-09-16 06:59 PM
22
cve
cve

CVE-2015-4351

The Spider Video Player module for Drupal allows remote authenticated users with the "access Spider Video Player administration" permission to delete arbitrary files via a crafted...

6.5AI Score

0.003EPSS

2015-06-15 02:59 PM
24
cve
cve

CVE-2015-1892

The Multicast DNS (mDNS) responder in IBM Security Access Manager for Web 7.x before 7.0.0 FP12 and 8.x before 8.0.1 FP1 inadvertently responds to unicast queries with source addresses that are not link-local, which allows remote attackers to cause a denial of service (traffic amplification) or...

6.6AI Score

0.002EPSS

2015-04-01 02:00 AM
23
cve
cve

CVE-2015-0984

Directory traversal vulnerability in the FTP server on Honeywell Excel Web XL1000C50 52 I/O, XL1000C100 104 I/O, XL1000C500 300 I/O, XL1000C1000 600 I/O, XL1000C50U 52 I/O UUKL, XL1000C100U 104 I/O UUKL, XL1000C500U 300 I/O UUKL, and XL1000C1000U 600 I/O UUKL controllers before 2.04.01 allows...

6.7AI Score

0.015EPSS

2015-03-31 01:59 AM
24
cve
cve

CVE-2015-2748

Websense TRITON AP-WEB before 8.0.0 does not properly restrict access to files in explorer_wse/, which allows remote attackers to obtain sensitive information via a direct request to a (1) Web Security incident report or the (2) Explorer configuration (websense.ini)...

6.2AI Score

0.006EPSS

2015-03-26 02:59 PM
27
cve
cve

CVE-2014-6089

IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote authenticated users to cause a denial of service (disrupted system operations) by uploading a file to a protected...

6.3AI Score

0.003EPSS

2014-12-18 04:59 PM
16
cve
cve

CVE-2014-6088

IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to obtain sensitive information by sniffing the network during use of the null SSL...

6.2AI Score

0.003EPSS

2014-12-18 04:59 PM
25
cve
cve

CVE-2014-6087

IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 make it easier for remote attackers to obtain sensitive information by sniffing the network during use of a weak algorithm in an SSL cipher...

6.2AI Score

0.002EPSS

2014-12-18 04:59 PM
20
cve
cve

CVE-2014-6086

IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 do not ensure that HTTPS is used, which allows remote attackers to obtain sensitive information by sniffing the network during an HTTP...

6.2AI Score

0.003EPSS

2014-12-18 04:59 PM
22
cve
cve

CVE-2014-6084

IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 make it easier for remote attackers to obtain sensitive information by sniffing the network during use of a weak SSL...

6.2AI Score

0.002EPSS

2014-12-18 04:59 PM
18
cve
cve

CVE-2014-6083

IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to obtain sensitive cookie information by sniffing the network during an HTTP...

6.3AI Score

0.003EPSS

2014-12-18 04:59 PM
17
cve
cve

CVE-2014-6082

IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote authenticated users to cause a denial of service (administration UI outage) via unspecified...

6.3AI Score

0.005EPSS

2014-12-18 04:59 PM
22
cve
cve

CVE-2014-6080

SQL injection vulnerability in IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

8AI Score

0.001EPSS

2014-12-18 04:59 PM
19
cve
cve

CVE-2014-6078

IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 do not have a lockout period after invalid login attempts, which makes it easier for remote attackers to obtain admin access via a brute-force...

6.5AI Score

0.003EPSS

2014-12-18 04:59 PM
15
cve
cve

CVE-2014-6077

Cross-site request forgery (CSRF) vulnerability in IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS...

6.6AI Score

0.001EPSS

2014-12-18 04:59 PM
17
cve
cve

CVE-2014-6076

IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to conduct clickjacking attacks via a crafted web...

6.7AI Score

0.002EPSS

2014-12-18 04:59 PM
17
cve
cve

CVE-2014-5359

Directory traversal vulnerability in SafeNet Authentication Service (SAS) Outlook Web Access Agent (formerly CRYPTOCard) before 1.03.30109 allows remote attackers to read arbitrary files via a .. (dot dot) in the GetFile parameter to...

6.9AI Score

0.006EPSS

2014-12-16 06:59 PM
15
cve
cve

CVE-2014-9360

XML external entity (XXE) vulnerability in Scalix Web Access 11.4.6.12377 and 12.2.0.14697 allows remote attackers to read arbitrary files and trigger requests to intranet servers via a crafted...

6.8AI Score

0.004EPSS

2014-12-10 03:59 PM
17
cve
cve

CVE-2014-9352

Cross-site scripting (XSS) vulnerability in the mail administration login panel in Scalix Web Access 11.4.6.12377 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2014-12-09 11:59 PM
21
cve
cve

CVE-2014-6079

Cross-site scripting (XSS) vulnerability in the Local Management Interface in IBM Security Access Manager for Web 7.x before 7.0.0-ISS-WGA-IF0009 and 8.x before 8.0.0-ISS-WGA-FP0005, and Security Access Manager for Mobile 8.x before 8.0.0-ISS-ISAM-FP0005, allows remote attackers to inject...

5.7AI Score

0.003EPSS

2014-10-03 01:55 AM
22
cve
cve

CVE-2014-4809

The WebSEAL component in IBM Security Access Manager for Web 7.x before 7.0.0-ISS-WGA-IF0009 and 8.x before 8.0.0-ISS-WGA-FP0005, when e-community SSO is enabled, allows remote attackers to cause a denial of service (component hang) via unspecified...

6.7AI Score

0.007EPSS

2014-10-03 01:55 AM
24
cve
cve

CVE-2014-4823

The administration console in IBM Security Access Manager for Web 7.x before 7.0.0-ISS-WGA-IF0009 and 8.x before 8.0.0-ISS-WGA-FP0005, and Security Access Manager for Mobile 8.x before 8.0.0-ISS-ISAM-FP0005, allows remote attackers to inject system commands via unspecified...

6.9AI Score

0.021EPSS

2014-10-03 01:55 AM
22
cve
cve

CVE-2014-3053

The Local Management Interface (LMI) in IBM Security Access Manager (ISAM) for Mobile 8.0 with firmware 8.0.0.0 through 8.0.0.3 and IBM Security Access Manager for Web 7.0, and 8.0 with firmware 8.0.0.2 and 8.0.0.3, allows remote attackers to bypass authentication via a login action with invalid...

7AI Score

0.009EPSS

2014-06-21 03:55 PM
14
cve
cve

CVE-2014-3052

The reverse-proxy feature in IBM Security Access Manager (ISAM) for Web 8.0 with firmware 8.0.0.2 and 8.0.0.3 interprets the jct-nist-compliance parameter in the opposite of the intended manner, which makes it easier for remote attackers to obtain sensitive information by leveraging weak SSL...

6.2AI Score

0.003EPSS

2014-06-21 03:55 PM
14
Total number of security vulnerabilities541