Lucene search

K

Security Identity Manager Security Vulnerabilities

cve
cve

CVE-2014-0961

Cross-site request forgery (CSRF) vulnerability in IBM Tivoli Identity Manager (ITIM) 5.0 before 5.0.0.15 and 5.1 before 5.1.0.15 and IBM Security Identity Manager (ISIM) 6.0 before 6.0.0.2 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XS...

6.2AI Score

0.001EPSS

2014-06-08 06:55 PM
26
cve
cve

CVE-2014-6095

Directory traversal vulnerability in IBM Security Identity Manager 6.x before 6.0.0.3 IF14 allows remote attackers to read arbitrary files via unspecified vectors.

4.2AI Score

0.005EPSS

2014-11-18 01:59 AM
21
cve
cve

CVE-2014-6096

Cross-site scripting (XSS) vulnerability in IBM Security Identity Manager 6.x before 6.0.0.3 IF14 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

3.9AI Score

0.003EPSS

2014-11-18 01:59 AM
22
cve
cve

CVE-2014-6098

IBM Security Identity Manager 6.x before 6.0.0.3 IF14 allows remote attackers to discover cleartext passwords via a crafted request.

4.1AI Score

0.008EPSS

2014-11-18 01:59 AM
22
cve
cve

CVE-2014-6105

IBM Security Identity Manager 6.x before 6.0.0.3 IF14 allows remote attackers to conduct clickjacking attacks via unspecified vectors.

6.6AI Score

0.006EPSS

2014-11-18 01:59 AM
22
cve
cve

CVE-2014-6106

Cross-site request forgery (CSRF) vulnerability in IBM Security Identity Manager 5.1, 6.0, and 7.0 allows remote attackers to hijack the authentication of users for requests that can cause cross-site scripting attacks, web cache poisoning, or other unspecified impacts via unknown vectors.

8.8CVSS

8.5AI Score

0.001EPSS

2017-09-18 03:29 PM
23
cve
cve

CVE-2014-6107

IBM Security Identity Manager 6.x before 6.0.0.3 IF14 allows remote attackers to obtain sensitive cookie information by sniffing the network during an HTTP session.

3.9AI Score

0.006EPSS

2014-11-18 01:59 AM
23
cve
cve

CVE-2014-6108

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 might allow man-in-the-middle attackers to obtain sensitive information by leveraging an unencrypted connection for interfaces. ...

5.9CVSS

6AI Score

0.001EPSS

2018-04-20 08:29 PM
22
cve
cve

CVE-2014-6109

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 allow remote authenticated users to bypass intended access restrictions and obtain sensitive information via vectors related to ...

5.3CVSS

5.3AI Score

0.001EPSS

2018-04-20 08:29 PM
24
cve
cve

CVE-2014-6110

IBM Security Identity Manager 6.x before 6.0.0.3 IF14 does not properly perform logout actions, which allows remote attackers to access sessions by leveraging an unattended workstation.

4.2AI Score

0.002EPSS

2014-11-18 01:59 AM
24
cve
cve

CVE-2014-6111

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 store encrypted user credentials and the keystore password in cleartext in configuration files, which allows local users to decr...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-04-20 08:29 PM
19
cve
cve

CVE-2014-6112

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 make it easier for remote attackers to obtain sensitive information by leveraging support for weak SSL ciphers. IBM X-Force ID: ...

5.9CVSS

6.1AI Score

0.001EPSS

2018-04-20 08:29 PM
24
cve
cve

CVE-2014-6168

Cross-site request forgery (CSRF) vulnerability in IBM Security Identity Manager 5.1 before 5.1.0.15 IF0056 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XSS sequences.

6.2AI Score

0.001EPSS

2014-12-29 02:59 AM
30
cve
cve

CVE-2016-0335

Cross-site request forgery (CSRF) vulnerability in IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors. IBM X-Force ID: ...

8.8CVSS

8.8AI Score

0.001EPSS

2018-01-12 05:29 PM
27
cve
cve

CVE-2016-0336

Cross-site scripting (XSS) vulnerability in IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 111737.

5.4CVSS

4.9AI Score

0.001EPSS

2018-01-12 05:29 PM
20
cve
cve

CVE-2016-9739

IBM Security Identity Manager Virtual Appliance stores user credentials in plain in clear text which can be read by a local user.

7.8CVSS

7.7AI Score

0.0004EPSS

2017-02-01 10:59 PM
25
4
cve
cve

CVE-2017-1362

IBM Security Identity Manager Adapters 6.0 and 7.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 126801.

7.8CVSS

7AI Score

0.0004EPSS

2017-09-25 04:29 PM
26
cve
cve

CVE-2017-1405

IBM Security Identity Manager Virtual Appliance 7.0 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code. IBM X-Force ID: 127392.

4.9CVSS

5.5AI Score

0.0005EPSS

2018-06-08 01:29 PM
34
cve
cve

CVE-2017-1407

IBM Security Identity Manager Virtual Appliance 6.0 and 7.0 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 1273...

8.8CVSS

8.2AI Score

0.002EPSS

2017-09-28 01:29 AM
29
cve
cve

CVE-2017-1483

IBM Security Identity Manager Adapters 6.0 and 7.0 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID: 128621.

8.6CVSS

8.3AI Score

0.002EPSS

2017-09-28 01:29 AM
42
cve
cve

CVE-2018-1453

IBM Security Identity Manager Virtual Appliance 7.0 allows an authenticated attacker to upload or transfer files of dangerous types that can be automatically processed within the environment. IBM X-Force ID: 140055.

8.8CVSS

7.9AI Score

0.001EPSS

2018-06-08 01:29 PM
26
cve
cve

CVE-2018-1956

IBM Security Identity Manager 6.0.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 153628.

7.5CVSS

7.7AI Score

0.001EPSS

2019-01-14 02:29 PM
31
cve
cve

CVE-2018-1959

IBM Security Identity Manager 7.0.1 Virtual Appliance contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 153633.

7.8CVSS

7.2AI Score

0.0004EPSS

2019-01-24 05:00 PM
23
cve
cve

CVE-2018-1962

IBM Security Identity Manager 7.0.1 Virtual Appliance does not invalidate session tokens when the logout button is pressed. The lack of proper session termination may allow attackers with local access to login into a closed browser session. IBM X-Force ID: 153658.

4CVSS

3.6AI Score

0.0004EPSS

2019-02-04 09:29 PM
26
cve
cve

CVE-2018-1967

IBM Security Identity Manager 6.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 153748.

6.1CVSS

6AI Score

0.001EPSS

2019-01-14 02:29 PM
24
cve
cve

CVE-2018-1968

IBM Security Identity Manager 7.0.1 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 153749.

5.3CVSS

5.4AI Score

0.001EPSS

2019-07-11 08:15 PM
95
cve
cve

CVE-2018-1969

IBM Security Identity Manager 6.0.0 allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment. IBM X-Force ID: 153750.

9.9CVSS

8.8AI Score

0.001EPSS

2019-01-14 02:29 PM
29
cve
cve

CVE-2018-1970

IBM Security Identity Manager 7.0.1 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 153751.

7.1CVSS

7AI Score

0.001EPSS

2019-02-04 09:29 PM
28
cve
cve

CVE-2018-2019

IBM Security Identity Manager 6.0.0 Virtual Appliance is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 155265.

7.1CVSS

7.2AI Score

0.002EPSS

2019-01-18 05:00 PM
20
cve
cve

CVE-2019-4038

IBM Security Identity Manager 6.0 and 7.0 could allow an attacker to create unexpected control flow paths through the application, potentially bypassing security checks. Exploitation of this weakness can result in a limited form of code injection. IBM X-Force ID: 156162.

6.2CVSS

6.4AI Score

0.0004EPSS

2019-02-04 09:29 PM
32
cve
cve

CVE-2019-4451

IBM Security Identity Manager 6.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 163493.

5.4CVSS

5.1AI Score

0.001EPSS

2020-02-04 05:15 PM
27
cve
cve

CVE-2019-4561

IBM Security Identity Manager 6.0.0 could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data. By persuading a victim to visit a specially crafted Web site, an attacker could exploit this vulnerability to execute arbitrary code on the sys...

8.8CVSS

8.7AI Score

0.012EPSS

2019-11-20 05:15 PM
41
cve
cve

CVE-2019-4674

IBM Security Identity Manager 7.0.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 171510.

4.9CVSS

5.9AI Score

0.003EPSS

2020-02-04 05:15 PM
23
cve
cve

CVE-2019-4675

IBM Security Identity Manager 7.0.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 171511.

9.8CVSS

9AI Score

0.001EPSS

2020-02-04 05:15 PM
22
cve
cve

CVE-2020-4970

IBM Security Identity Governance and Intelligence 5.2.4, 5.2.5, and 5.2.6 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in...

5.9CVSS

5.3AI Score

0.001EPSS

2022-05-19 04:15 PM
27
2
cve
cve

CVE-2021-20483

IBM Security Identity Manager 6.0.2 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID: 197591.

6.5CVSS

6.1AI Score

0.001EPSS

2021-06-16 05:15 PM
23
cve
cve

CVE-2021-20488

IBM Security Identity Manager 6.0.2 could allow an authenticated malicious user to change the passwords of other users in the Windows AD environment when IBM Security Identity Manager Windows Password Synch Plug-in is deployed and configured. IBM X-Force ID: 197789.

6.5CVSS

6.1AI Score

0.001EPSS

2021-06-16 05:15 PM
21
2
cve
cve

CVE-2021-20494

IBM Security Identity Manager Adapters 6.0 and 7.0 are vulnerable to a heap based buffer overflow, caused by improper bounds. An authenticared user could overflow the buffer and cause the service to crash. IBM X-Force ID: 197882.

6.5CVSS

6.5AI Score

0.001EPSS

2021-06-28 04:15 PM
21
5
cve
cve

CVE-2021-20572

IBM Security Identity Manager Adapters 6.0 and 7.0 are vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A remote authenticated attacker could overflow the and cause the server to crash. IBM X-Force ID: 199247.

6.5CVSS

6.3AI Score

0.002EPSS

2021-06-28 04:15 PM
24
3
cve
cve

CVE-2021-20573

IBM Security Identity Manager Adapters 6.0 and 7.0 are vulnerable to a heap-based buffer overflow, caused by improper bounds checking. A remote authenticated attacker could overflow the and cause the server to crash. IBM X-Force ID: 199249.

6.5CVSS

6.3AI Score

0.002EPSS

2021-06-28 04:15 PM
27
3
cve
cve

CVE-2021-20574

IBM Security Identity Manager Adapters 6.0 and 7.0 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and takeover other accounts. IBM X-Force ID: 199252.

8.8CVSS

8.2AI Score

0.002EPSS

2021-06-28 04:15 PM
27
3
cve
cve

CVE-2021-29682

IBM Security Identity Manager 7.0.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 199997

5.3CVSS

5.7AI Score

0.001EPSS

2021-05-20 03:15 PM
34
cve
cve

CVE-2021-29683

IBM Security Identity Manager 7.0.2 stores user credentials in plain clear text which can be read by an authenticated user. IBM X-Force ID: 199998.

6.5CVSS

6.6AI Score

0.001EPSS

2021-05-20 03:15 PM
26
cve
cve

CVE-2021-29686

IBM Security Identity Manager 7.0.2 could allow an authenticated user to bypass security and perform actions that they should not have access to. IBM X-Force ID: 200015

8.8CVSS

8.5AI Score

0.001EPSS

2021-05-20 03:15 PM
29
cve
cve

CVE-2021-29687

IBM Security Identity Manager 7.0.2 could allow a remote user to enumerate usernames due to a difference of responses from valid and invalid login attempts. IBM X-Force ID: 200018

5.3CVSS

5.7AI Score

0.001EPSS

2021-05-20 03:15 PM
32
2
cve
cve

CVE-2021-29688

IBM Security Identity Manager 7.0.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 200102.

7.5CVSS

7AI Score

0.002EPSS

2021-05-20 03:15 PM
31
cve
cve

CVE-2021-29691

IBM Security Identity Manager 7.0.2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 200252.

7.5CVSS

7.8AI Score

0.001EPSS

2021-05-20 03:15 PM
32
cve
cve

CVE-2021-29692

IBM Security Identity Manager 7.0.2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID...

5.9CVSS

5.6AI Score

0.002EPSS

2021-05-20 03:15 PM
29
cve
cve

CVE-2021-29864

IBM Security Identity Manager 6.0 and 6.0.2 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a m...

6.1CVSS

5.9AI Score

0.001EPSS

2022-08-30 07:15 PM
44
6