Vulnerabilities > IBM > Tivoli Access Manager FOR E Business > 6.1.1

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2017-1489 Open Redirect vulnerability in IBM products
IBM Security Access Manager 6.1, 7.0, 8.0, and 9.0 e-community configurations may be affected by a redirect vulnerability.
network
ibm CWE-601
5.8
2011-01-19 CVE-2011-0494 Path Traversal vulnerability in IBM Tivoli Access Manager FOR E-Business
Directory traversal vulnerability in WebSEAL in IBM Tivoli Access Manager for e-business 5.1 before 5.1.0.39-TIV-AWS-IF0040, 6.0 before 6.0.0.25-TIV-AWS-IF0026, 6.1.0 before 6.1.0.5-TIV-AWS-IF0006, and 6.1.1 before 6.1.1-TIV-AWS-FP0001 has unspecified impact and attack vectors.
network
low complexity
ibm CWE-22
5.0
2010-12-30 CVE-2010-4623 Resource Management Errors vulnerability in IBM Tivoli Access Manager for E-Business 6.1.1
WebSEAL in IBM Tivoli Access Manager for e-business 6.1.1 before 6.1.1-TIV-AWS-FP0001 allows remote authenticated users to cause a denial of service (worker thread consumption) via shift-reload actions.
network
low complexity
ibm CWE-399
4.0
2010-12-30 CVE-2010-4622 Path Traversal vulnerability in IBM Tivoli Access Manager for E-Business 6.1.1
Directory traversal vulnerability in WebSEAL in IBM Tivoli Access Manager for e-business 6.1.1 before 6.1.1-TIV-AWS-FP0001 on AIX allows remote attackers to read arbitrary files via a %uff0e%uff0e (encoded dot dot) in a URI.
network
low complexity
ibm CWE-22
5.0
2010-10-28 CVE-2010-4120 Cross-Site Scripting vulnerability in IBM Tivoli Access Manager FOR E-Business 6.1.0/6.1.1
Multiple cross-site scripting (XSS) vulnerabilities in the TAM console in IBM Tivoli Access Manager for e-business 6.1.0 before 6.1.0-TIV-TAM-FP0006 allow remote attackers to inject arbitrary web script or HTML via (1) the parm1 parameter to ivt/ivtserver, or the method parameter to (2) acl, (3) domain, (4) group, (5) gso, (6) gsogroup, (7) os, (8) pop, (9) rule, (10) user, or (11) webseal in ibm/wpm/.
network
ibm CWE-79
4.3