Vulnerabilities > IBM > Security Access Manager 9 0 Firmware

DATE CVE VULNERABILITY TITLE RISK
2018-01-11 CVE-2017-1478 Information Exposure vulnerability in IBM Security Access Manager 9.0 Firmware
IBM Security Access Manager Appliance 9.0.0 allows web pages to be stored locally which can be read by another user on the system.
local
low complexity
ibm CWE-200
2.1
2018-01-10 CVE-2017-1533 Cross-site Scripting vulnerability in IBM Security Access Manager 9.0 Firmware
IBM Security Access Manager Appliance 9.0.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-01-10 CVE-2017-1459 Incorrect Permission Assignment for Critical Resource vulnerability in IBM products
IBM Security Access Manager Appliance 8.0.0 and 9.0.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
network
ibm CWE-732
4.9
2017-11-13 CVE-2017-1477 XXE vulnerability in IBM Security Access Manager 9.0 Firmware 9.0.3.0
IBM Security Access Manager Appliance 9.0.3 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2017-11-13 CVE-2017-1453 OS Command Injection vulnerability in IBM Security Access Manager 9.0 Firmware 9.0.3.0
IBM Security Access Manager Appliance 9.0.3 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-78
critical
9.0
2017-06-07 CVE-2016-3051 Permissions, Privileges, and Access Controls vulnerability in IBM Security Access Manager 9.0 Firmware
IBM Security Access Manager for Web 9.0.0 could allow an authenticated user to access some privileged functionality of the server.
network
low complexity
ibm CWE-264
4.0
2017-06-07 CVE-2016-3019 Inadequate Encryption Strength vulnerability in IBM Security Access Manager 9.0 Firmware
IBM Security Access Manager for Web 9.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
4.0
2017-02-16 CVE-2016-5919 Inadequate Encryption Strength vulnerability in IBM products
IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2017-02-08 CVE-2015-5013 Insufficiently Protected Credentials vulnerability in IBM products
The IBM Security Access Manager appliance includes configuration files that contain obfuscated plaintext-passwords which authenticated users can access.
local
low complexity
ibm CWE-522
2.1
2017-02-07 CVE-2016-3020 Improper Access Control vulnerability in IBM products
IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 could allow a remote attacker to bypass security restrictions, caused by improper content validation.
network
ibm CWE-284
4.3