Vulnerabilities > IBM > Security Privileged Identity Manager > 2.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-09-28 CVE-2017-1483 Missing Authentication for Critical Function vulnerability in IBM products
IBM Security Identity Manager Adapters 6.0 and 7.0 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas.
network
low complexity
ibm CWE-306
7.5
2017-09-28 CVE-2017-1407 Command Injection vulnerability in IBM products
IBM Security Identity Manager Virtual Appliance 6.0 and 7.0 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-77
critical
9.0
2016-11-24 CVE-2016-2996 Improper Input Validation vulnerability in IBM Security Privileged Identity Manager 2.0.0/2.0.1/2.0.2
IBM Security Privileged Identity Manager 2.0 before 2.0.2 FP8, when Virtual Appliance is used, allows remote authenticated users to append to arbitrary files via unspecified vectors.
network
low complexity
ibm CWE-20
4.0
2016-11-24 CVE-2016-0353 Information Exposure vulnerability in IBM Security Privileged Identity Manager 2.0.0/2.0.1/2.0.2
IBM Security Privileged Identity Manager 2.0 before 2.0.2 FP8, when Virtual Appliance is used, does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
network
ibm CWE-200
4.3