Vulnerabilities > IBM > Security Access Manager > 9.0.0.1

DATE CVE VULNERABILITY TITLE RISK
2020-05-20 CVE-2020-4461 Improper Input Validation vulnerability in IBM Security Access Manager
IBM Security Access Manager Appliance 9.0.7.1 could allow an authenticated user to bypass security by allowing id_token claims manipulation without verification.
network
low complexity
ibm CWE-20
4.0
2018-06-06 CVE-2017-1480 Information Exposure Through Log Files vulnerability in IBM products
IBM Security Access Manager Appliance 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 stores potentially sensitive information in log files that could be read by a remote user.
network
low complexity
ibm CWE-532
4.0
2018-06-06 CVE-2017-1476 Information Exposure vulnerability in IBM products
IBM Security Access Manager Appliance 7.0.0, 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm CWE-200
4.3
2018-06-06 CVE-2017-1474 Information Exposure vulnerability in IBM products
IBM Security Access Manager Appliance 7.0.0, 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.0
2018-03-08 CVE-2018-1443 Improper Authentication vulnerability in IBM products
An XML parsing vulnerability affects IBM SAML-based single sign-on (SSO) systems (IBM Security Access Manager 9.0.0 - 9.0.4 and IBM Tivoli Federated Identity Manager 6.2 - 6.0.2.) This vulnerability can allow an attacker with authenticated access to trick SAML systems into authenticating as a different user without knowledge of the victim users password.
local
low complexity
ibm CWE-287
4.6
2017-08-29 CVE-2017-1489 Open Redirect vulnerability in IBM products
IBM Security Access Manager 6.1, 7.0, 8.0, and 9.0 e-community configurations may be affected by a redirect vulnerability.
network
ibm CWE-601
5.8
2017-02-01 CVE-2016-3045 Information Exposure vulnerability in IBM products
IBM Security Access Manager for Web stores sensitive information in URL parameters.
network
ibm CWE-200
4.3
2017-02-01 CVE-2016-3018 Cross-site Scripting vulnerability in IBM products
IBM Security Access Manager for Web is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2016-11-25 CVE-2016-3028 OS Command Injection vulnerability in IBM products
IBM Security Access Manager for Web 7.0 before IF2 and 8.0 before 8.0.1.4 IF3 and Security Access Manager 9.0 before 9.0.1.0 IF5 allow remote authenticated users to execute arbitrary commands by leveraging LMI admin access.
network
low complexity
ibm CWE-78
critical
9.0
2016-11-25 CVE-2016-3025 7PK - Security Features vulnerability in IBM products
IBM Security Access Manager for Mobile 8.x before 8.0.1.4 IF3 and Security Access Manager 9.x before 9.0.1.0 IF5 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach.
network
low complexity
ibm CWE-254
5.0