Page 2 of 19 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 allows remote authenticated users to obtain sensitive information by reading an error message. IBM X-Force ID: 112072. IBM Security Identity Manager Virtual Appliance, en versiones 7.0.x anteriores a la 7.0.1.3-ISS-SIM-IF0001 permite que usuarios autenticados remotos obtengan información sensible mediante la lectura de un mensaje de error. IBM X-Force ID: 112072. • http://www-01.ibm.com/support/docview.wss?uid=swg21989198 https://exchange.xforce.ibmcloud.com/vulnerabilities/112072 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

IBM Security Identity Manager Virtual Appliance 7.0.x before 7.0.1.3-ISS-SIM-IF0001 does not set the secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session. IBM X-Force ID: 111890. IBM Security Identity Manager Virtual Appliance, en versiones 7.0.x anteriores a 7.0.1.3-ISS-SIM-IF0001 no establece la marca secure para la cookie de sesión en una sesión HTTPS. Esto facilita que atacantes remotos capturen esta cookie interceptando su transmisión en una sesión HTTP. IBM X-Force ID: 111890. • http://www-01.ibm.com/support/docview.wss?uid=swg21989198 https://exchange.xforce.ibmcloud.com/vulnerabilities/111890 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 0

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach. IBM X-Force ID: 111695. IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 hasta la versión 7.0.1.0 anterior a 7.0.1-ISS-SIM-FP0001 no restringe correctamente intentos fallidos de inicio de sesión, lo que facilita que atacantes remotos obtengan acceso mediante el uso de fuerza bruta. IBM X-Force ID: 111695. • http://www-01.ibm.com/support/docview.wss?uid=swg21981438 https://exchange.xforce.ibmcloud.com/vulnerabilities/111695 • CWE-254: 7PK - Security Features •

CVSS: 9.0EPSS: 0%CPEs: 5EXPL: 0

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to execute arbitrary code with administrator privileges via unspecified vectors. IBM X-Force ID: 111640. IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 hasta la versión 7.0.1.0 anterior a 7.0.1-ISS-SIM-FP0001 permite que usuarios autenticados remotos ejecuten código arbitrario con privilegios de administrador mediante vectores sin especificar. IBM X-Force ID: 111640. • http://www-01.ibm.com/support/docview.wss?uid=swg21981438 https://exchange.xforce.ibmcloud.com/vulnerabilities/111640 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows local users to gain administrator privileges via unspecified vectors. IBM X-Force ID: 111643. IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 hasta la versión 7.0.1.0 anterior a 7.0.1-ISS-SIM-FP0001 permite que usuarios autenticados remotos ejecuten código arbitrario con privilegios de administrador mediante vectores sin especificar. IBM X-Force ID: 111643. • http://www-01.ibm.com/support/docview.wss?uid=swg21981438 https://exchange.xforce.ibmcloud.com/vulnerabilities/111643 • CWE-264: Permissions, Privileges, and Access Controls •