Vulnerabilities > IBM > Security Access Manager FOR Mobile > 8.0.0.0

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2017-1489 Open Redirect vulnerability in IBM products
IBM Security Access Manager 6.1, 7.0, 8.0, and 9.0 e-community configurations may be affected by a redirect vulnerability.
network
ibm CWE-601
5.8
2017-02-01 CVE-2016-3045 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Web stores sensitive information in URL parameters.
network
ibm CWE-200
4.3
2017-02-01 CVE-2016-3018 Cross-site Scripting vulnerability in IBM products
IBM Security Access Manager for Web is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2016-11-25 CVE-2016-3025 7PK - Security Features vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1.4 IF3 and Security Access Manager 9.x before 9.0.1.0 IF5 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach.
network
low complexity
ibm CWE-254
5.0
2014-08-12 CVE-2014-4751 Cross-Site Scripting vulnerability in IBM Security Access Manager for Mobile 8.0.0.0/8.0.0.1/8.0.0.3
Cross-site scripting (XSS) vulnerability in IBM Security Access Manager for Mobile 8.0.0.0, 8.0.0.1, and 8.0.0.3 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3