Lucene search

K

Security Access Manager For Mobile Software Security Vulnerabilities - January

cve
cve

CVE-2014-3053

The Local Management Interface (LMI) in IBM Security Access Manager (ISAM) for Mobile 8.0 with firmware 8.0.0.0 through 8.0.0.3 and IBM Security Access Manager for Web 7.0, and 8.0 with firmware 8.0.0.2 and 8.0.0.3, allows remote attackers to bypass authentication via a login action with invalid cr...

7AI Score

0.009EPSS

2014-06-21 03:55 PM
17
cve
cve

CVE-2014-3073

Unspecified vulnerability in IBM Security Access Manager (ISAM) for Mobile 8.0 and IBM Security Access Manager for Web 7.0 and 8.0 allows remote attackers to execute arbitrary code via unknown vectors.

7.8AI Score

0.018EPSS

2014-06-21 03:55 PM
19