Vulnerabilities > IBM > Security Access Manager FOR WEB 8 0 Firmware > 8.0.0.5

DATE CVE VULNERABILITY TITLE RISK
2017-02-01 CVE-2016-3029 Cross-Site Request Forgery (CSRF) vulnerability in IBM products
IBM Security Access Manager for Web is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8
2017-02-01 CVE-2016-3027 XXE vulnerability in IBM products
IBM Security Access Manager for Web is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data.
network
low complexity
ibm CWE-611
5.5
2017-02-01 CVE-2016-3024 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Web allows web pages to be stored locally which can be read by another user on the system.
local
low complexity
ibm CWE-200
2.1
2017-02-01 CVE-2016-3023 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Web could allow an unauthenticated user to gain access to sensitive information by entering invalid file names.
network
low complexity
ibm CWE-200
5.0
2017-02-01 CVE-2016-3022 Permission Issues vulnerability in IBM products
IBM Security Access Manager for Web could allow an authenticated user to gain access to highly sensitive information due to incorrect file permissions.
network
low complexity
ibm CWE-275
4.0
2017-02-01 CVE-2016-3021 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Web could allow an authenticated attacker to obtain sensitive information from error message using a specially crafted HTTP request.
network
low complexity
ibm CWE-200
4.0
2017-02-01 CVE-2016-3017 Improperly Implemented Security Check for Standard vulnerability in IBM products
IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information due to security misconfigurations.
network
low complexity
ibm CWE-358
5.0
2017-02-01 CVE-2016-3016 Insufficient Verification of Data Authenticity vulnerability in IBM products
IBM Security Access Manager for Web processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code, which could allow an authenticated attacker to load malicious code.
network
ibm CWE-345
3.5
2017-02-01 CVE-2016-2908 XXE vulnerability in IBM products
IBM Single Sign On for Bluemix could allow a remote attacker to obtain sensitive information, caused by a XML external entity (XXE) error when processing XML data by the XML parser.
network
low complexity
ibm CWE-611
6.4
2016-02-15 CVE-2015-8531 Cross-site Scripting vulnerability in IBM products
Cross-site scripting (XSS) vulnerability in IBM Security Access Manager for Web 8.0 before 8.0.1.3 IF4 and 9.0 before 9.0.0.1 IF1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3