Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Security Identity Manager Virtual Appliance
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1968 1 Ibm 1 Security Identity Manager Virtual Appliance 2023-03-01 5.0 MEDIUM 5.3 MEDIUM
IBM Security Identity Manager 7.0.1 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 153749.
CVE-2019-4705 1 Ibm 1 Security Identity Manager Virtual Appliance 2021-07-21 4.0 MEDIUM 2.7 LOW
IBM Security Identity Manager Virtual Appliance 7.0.2 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 172015.
CVE-2019-4704 1 Ibm 1 Security Identity Manager Virtual Appliance 2021-07-21 4.3 MEDIUM 4.3 MEDIUM
IBM Security Identity Manager Virtual Appliance 7.0.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 172014.
CVE-2019-4676 1 Ibm 1 Security Identity Manager Virtual Appliance 2020-07-02 2.1 LOW 7.8 HIGH
IBM Security Identity Manager Virtual Appliance 7.0.2 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 171512.
CVE-2019-4706 1 Ibm 1 Security Identity Manager Virtual Appliance 2020-07-02 4.0 MEDIUM 2.7 LOW
IBM Security Identity Manager Virtual Appliance 7.0.2 writes information to log files which can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information. IBM X-Force ID: 172016.
CVE-2016-0351 1 Ibm 1 Security Identity Manager Virtual Appliance 2018-03-13 4.3 MEDIUM 3.7 LOW
IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 does not set the secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session. IBM X-Force ID: 111890.
CVE-2016-0367 1 Ibm 1 Security Identity Manager Virtual Appliance 2018-03-12 4.0 MEDIUM 4.3 MEDIUM
IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 allows remote authenticated users to obtain sensitive information by reading an error message. IBM X-Force ID: 112072.
CVE-2016-0327 1 Ibm 1 Security Identity Manager Virtual Appliance 2018-01-29 4.6 MEDIUM 7.8 HIGH
IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows local users to gain administrator privileges via unspecified vectors. IBM X-Force ID: 111643.
CVE-2016-0324 1 Ibm 1 Security Identity Manager Virtual Appliance 2018-01-29 9.0 HIGH 8.8 HIGH
IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to execute arbitrary code with administrator privileges via unspecified vectors. IBM X-Force ID: 111640.
CVE-2016-0332 1 Ibm 1 Security Identity Manager Virtual Appliance 2018-01-29 5.0 MEDIUM 9.8 CRITICAL
IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach. IBM X-Force ID: 111695.
CVE-2016-9704 1 Ibm 1 Security Identity Manager Virtual Appliance 2017-07-24 4.3 MEDIUM 6.1 MEDIUM
IBM Security Identity Manager Virtual Appliance is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2016-9703 1 Ibm 1 Security Identity Manager Virtual Appliance 2017-07-24 2.1 LOW 2.4 LOW
IBM Security Identity Manager Virtual Appliance does not invalidate session tokens which could allow an unauthorized user with physical access to the work station to obtain sensitive information.