Vulnerabilities > IBM > Security Privileged Identity Manager > 2.1

DATE CVE VULNERABILITY TITLE RISK
2017-06-07 CVE-2016-5960 Information Exposure vulnerability in IBM Security Privileged Identity Manager 2.0.2/2.1
IBM Security Privileged Identity Manager 2.0.2 and 2.1.0 stores user credentials in plain in clear text which can be read by a local user.
local
low complexity
ibm CWE-200
2.1
2017-06-07 CVE-2016-5959 Information Exposure vulnerability in IBM Security Privileged Identity Manager 2.0.2/2.1
IBM Security Privileged Identity Manager 2.0.2 and 2.1.0 stores sensitive information in URL parameters.
network
low complexity
ibm CWE-200
5.0
2017-02-01 CVE-2016-5990 Improper Access Control vulnerability in IBM Security Privileged Identity Manager 2.0.2/2.1
IBM Security Privileged Identity Manager Virtual Appliance allows an authenticated user to upload malicious files that would be automatically executed by the server.
network
low complexity
ibm CWE-284
6.5
2017-02-01 CVE-2016-5988 Information Exposure vulnerability in IBM Security Privileged Identity Manager 2.0.2/2.1
IBM Security Privileged Identity Manager Virtual Appliance could disclose sensitive information in generated error messages that would be available to an authenticated user.
network
low complexity
ibm CWE-200
4.0
2017-02-01 CVE-2016-5966 Information Exposure vulnerability in IBM Security Privileged Identity Manager 2.0.2/2.1
IBM Security Privileged Identity Manager Virtual Appliance could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm CWE-200
4.3
2017-02-01 CVE-2016-5958 Information Exposure vulnerability in IBM Security Privileged Identity Manager 2.0.2/2.1
IBM Security Privileged Identity Manager could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for the session cookie in SSL mode.
network
low complexity
ibm CWE-200
5.0