Vulnerabilities > IBM > Security Access Manager FOR WEB Appliance > 7.0

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2017-1489 Open Redirect vulnerability in IBM products
IBM Security Access Manager 6.1, 7.0, 8.0, and 9.0 e-community configurations may be affected by a redirect vulnerability.
network
ibm CWE-601
5.8
2017-02-16 CVE-2016-5919 Inadequate Encryption Strength vulnerability in IBM products
IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2017-02-07 CVE-2016-3020 Improper Access Control vulnerability in IBM products
IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 could allow a remote attacker to bypass security restrictions, caused by improper content validation.
network
ibm CWE-284
4.3
2017-02-01 CVE-2016-3043 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm CWE-200
4.3
2017-02-01 CVE-2016-3023 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Web could allow an unauthenticated user to gain access to sensitive information by entering invalid file names.
network
low complexity
ibm CWE-200
5.0
2017-02-01 CVE-2016-3021 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Web could allow an authenticated attacker to obtain sensitive information from error message using a specially crafted HTTP request.
network
low complexity
ibm CWE-200
4.0
2017-02-01 CVE-2016-3017 Improperly Implemented Security Check for Standard vulnerability in IBM products
IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information due to security misconfigurations.
network
low complexity
ibm CWE-358
5.0
2017-02-01 CVE-2016-3016 Insufficient Verification of Data Authenticity vulnerability in IBM products
IBM Security Access Manager for Web processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code, which could allow an authenticated attacker to load malicious code.
network
ibm CWE-345
3.5
2014-10-03 CVE-2014-6079 Cross-Site Scripting vulnerability in IBM products
Cross-site scripting (XSS) vulnerability in the Local Management Interface in IBM Security Access Manager for Web 7.x before 7.0.0-ISS-WGA-IF0009 and 8.x before 8.0.0-ISS-WGA-FP0005, and Security Access Manager for Mobile 8.x before 8.0.0-ISS-ISAM-FP0005, allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3
2014-10-03 CVE-2014-4823 OS Command Injection vulnerability in IBM products
The administration console in IBM Security Access Manager for Web 7.x before 7.0.0-ISS-WGA-IF0009 and 8.x before 8.0.0-ISS-WGA-FP0005, and Security Access Manager for Mobile 8.x before 8.0.0-ISS-ISAM-FP0005, allows remote attackers to inject system commands via unspecified vectors.
network
low complexity
ibm CWE-78
critical
10.0