Vulnerabilities > IBM > Security Access Manager FOR Mobile

DATE CVE VULNERABILITY TITLE RISK
2018-06-06 CVE-2017-1480 Information Exposure Through Log Files vulnerability in IBM products
IBM Security Access Manager Appliance 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 stores potentially sensitive information in log files that could be read by a remote user.
network
low complexity
ibm CWE-532
4.0
2018-06-06 CVE-2017-1476 Information Exposure vulnerability in IBM products
IBM Security Access Manager Appliance 7.0.0, 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm CWE-200
4.3
2018-06-06 CVE-2017-1474 Information Exposure vulnerability in IBM products
IBM Security Access Manager Appliance 7.0.0, 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.0
2018-04-23 CVE-2017-1473 Inadequate Encryption Strength vulnerability in IBM products
IBM Security Access Manager Appliance 8.0.0 through 8.0.1.6 and 9.0.0 through 9.0.3.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2018-01-10 CVE-2017-1534 Open Redirect vulnerability in IBM products
IBM Security Access Manager Appliance 8.0.0 and 9.0.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
5.8
2018-01-10 CVE-2017-1459 Incorrect Permission Assignment for Critical Resource vulnerability in IBM products
IBM Security Access Manager Appliance 8.0.0 and 9.0.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
network
ibm CWE-732
4.9
2017-08-29 CVE-2017-1489 Open Redirect vulnerability in IBM products
IBM Security Access Manager 6.1, 7.0, 8.0, and 9.0 e-community configurations may be affected by a redirect vulnerability.
network
ibm CWE-601
5.8
2017-02-16 CVE-2016-5919 Inadequate Encryption Strength vulnerability in IBM products
IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2017-02-08 CVE-2015-5013 Insufficiently Protected Credentials vulnerability in IBM products
The IBM Security Access Manager appliance includes configuration files that contain obfuscated plaintext-passwords which authenticated users can access.
local
low complexity
ibm CWE-522
2.1
2017-02-07 CVE-2016-3020 Improper Access Control vulnerability in IBM products
IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 could allow a remote attacker to bypass security restrictions, caused by improper content validation.
network
ibm CWE-284
4.3