Vulnerabilities > IBM > Security Access Manager FOR WEB Appliance

DATE CVE VULNERABILITY TITLE RISK
2018-04-23 CVE-2017-1473 Inadequate Encryption Strength vulnerability in IBM products
IBM Security Access Manager Appliance 8.0.0 through 8.0.1.6 and 9.0.0 through 9.0.3.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2018-01-10 CVE-2017-1534 Open Redirect vulnerability in IBM products
IBM Security Access Manager Appliance 8.0.0 and 9.0.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
5.8
2018-01-10 CVE-2017-1459 Incorrect Permission Assignment for Critical Resource vulnerability in IBM products
IBM Security Access Manager Appliance 8.0.0 and 9.0.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
network
ibm CWE-732
4.9
2017-08-29 CVE-2017-1489 Open Redirect vulnerability in IBM products
IBM Security Access Manager 6.1, 7.0, 8.0, and 9.0 e-community configurations may be affected by a redirect vulnerability.
network
ibm CWE-601
5.8
2017-02-16 CVE-2016-5919 Inadequate Encryption Strength vulnerability in IBM products
IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2017-02-07 CVE-2016-3020 Improper Access Control vulnerability in IBM products
IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 could allow a remote attacker to bypass security restrictions, caused by improper content validation.
network
ibm CWE-284
4.3
2017-02-01 CVE-2016-3046 SQL Injection vulnerability in IBM products
IBM Security Access Manager for Web is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
4.0
2017-02-01 CVE-2016-3043 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm CWE-200
4.3
2017-02-01 CVE-2016-3029 Cross-Site Request Forgery (CSRF) vulnerability in IBM products
IBM Security Access Manager for Web is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8
2017-02-01 CVE-2016-3027 XXE vulnerability in IBM products
IBM Security Access Manager for Web is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data.
network
low complexity
ibm CWE-611
5.5