Vulnerabilities > IBM > Security Access Manager FOR WEB > 8.0

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2017-1489 Open Redirect vulnerability in IBM products
IBM Security Access Manager 6.1, 7.0, 8.0, and 9.0 e-community configurations may be affected by a redirect vulnerability.
network
ibm CWE-601
5.8
2015-11-08 CVE-2015-4963 Code vulnerability in IBM Security Access Manager for web
IBM Security Access Manager for Web 7.x before 7.0.0.16 and 8.x before 8.0.1.3 mishandles WebSEAL HTTPTransformation requests, which allows remote attackers to read or write to arbitrary files via unspecified vectors.
network
low complexity
ibm CWE-17
7.5
2014-12-18 CVE-2014-6089 Data Processing Errors vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote authenticated users to cause a denial of service (disrupted system operations) by uploading a file to a protected area.
network
low complexity
ibm CWE-19
4.0
2014-12-18 CVE-2014-6088 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to obtain sensitive information by sniffing the network during use of the null SSL cipher.
network
low complexity
ibm CWE-200
5.0
2014-12-18 CVE-2014-6087 Cryptographic Issues vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 make it easier for remote attackers to obtain sensitive information by sniffing the network during use of a weak algorithm in an SSL cipher suite.
network
low complexity
ibm CWE-310
5.0
2014-12-18 CVE-2014-6086 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 do not ensure that HTTPS is used, which allows remote attackers to obtain sensitive information by sniffing the network during an HTTP session.
network
low complexity
ibm CWE-200
5.0
2014-12-18 CVE-2014-6084 Cryptographic Issues vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 make it easier for remote attackers to obtain sensitive information by sniffing the network during use of a weak SSL cipher.
network
low complexity
ibm CWE-310
5.0
2014-12-18 CVE-2014-6083 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to obtain sensitive cookie information by sniffing the network during an HTTP session.
network
low complexity
ibm CWE-200
5.0
2014-12-18 CVE-2014-6082 Denial-Of-Service vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote authenticated users to cause a denial of service (administration UI outage) via unspecified vectors.
network
low complexity
ibm
4.0
2014-12-18 CVE-2014-6080 SQL Injection vulnerability in IBM products
SQL injection vulnerability in IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
6.5