Product:

Security_access_manager_for_web

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 20
Date Id Summary Products Score Patch Annotated
2014-12-18 CVE-2014-6087 IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 make it easier for remote attackers to obtain sensitive information by sniffing the network during use of a weak algorithm in an SSL cipher suite. Security_access_manager_for_mobile, Security_access_manager_for_web N/A
2014-12-18 CVE-2014-6086 IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 do not ensure that HTTPS is used, which allows remote attackers to obtain sensitive information by sniffing the network during an HTTP session. Security_access_manager_for_mobile, Security_access_manager_for_web N/A
2014-12-18 CVE-2014-6084 IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 make it easier for remote attackers to obtain sensitive information by sniffing the network during use of a weak SSL cipher. Security_access_manager_for_mobile, Security_access_manager_for_web N/A
2014-12-18 CVE-2014-6083 IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to obtain sensitive cookie information by sniffing the network during an HTTP session. Security_access_manager_for_mobile, Security_access_manager_for_web N/A
2014-12-18 CVE-2014-6082 IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote authenticated users to cause a denial of service (administration UI outage) via unspecified vectors. Security_access_manager_for_mobile, Security_access_manager_for_web N/A
2014-12-18 CVE-2014-6080 SQL injection vulnerability in IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Security_access_manager_for_mobile, Security_access_manager_for_web N/A
2014-12-18 CVE-2014-6078 IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 do not have a lockout period after invalid login attempts, which makes it easier for remote attackers to obtain admin access via a brute-force attack. Security_access_manager_for_mobile, Security_access_manager_for_web N/A
2014-12-18 CVE-2014-6077 Cross-site request forgery (CSRF) vulnerability in IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences. Security_access_manager_for_mobile, Security_access_manager_for_web N/A
2014-12-18 CVE-2014-6076 IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to conduct clickjacking attacks via a crafted web site. Security_access_manager_for_mobile, Security_access_manager_for_web N/A
2013-12-17 CVE-2013-6329 IBM Global Security Kit (aka GSKit), as used in Content Manager OnDemand 8.5 and 9.0 and other products, allows remote attackers to cause a denial of service via a crafted handshake during resumption of an SSLv2 session. Content_manager_ondemand_for_multiplatforms, Global_security_kit, Security_access_manager_for_web N/A