35 results (0.013 seconds)

CVSS: 7.5EPSS: 0%CPEs: 34EXPL: 0

IBM Security Access Manager Appliance 8.0.0 through 8.0.1.6 and 9.0.0 through 9.0.3.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 128605. IBM Security Access Manager Appliance 8.0.0 hasta 8.0.1.6 y 9.0.0 hasta la 9.0.3.1 emplea algoritmos criptográficos más débiles de lo esperado que podrían permitir que un atacante descifre información altamente sensible. IBM X-Force ID: 128605. • http://www.ibm.com/support/docview.wss?uid=swg22012268 https://exchange.xforce.ibmcloud.com/vulnerabilities/128605 • CWE-326: Inadequate Encryption Strength •

CVSS: 3.3EPSS: 0%CPEs: 8EXPL: 0

IBM Security Access Manager Appliance 9.0.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 128613. La versión 9.0.0 de IBM Security Access Manager Appliance permite que las páginas web se almacenen localmente, lo que permite que sean leídas por otro usuario en el sistema. IBM X-Force ID: 128613. • http://www.ibm.com/support/docview.wss?uid=swg22012323 http://www.securityfocus.com/bid/102502 http://www.securitytracker.com/id/1040172 https://exchange.xforce.ibmcloud.com/vulnerabilities/128613 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

IBM Security Access Manager Appliance 9.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130675. IBM Security Access Manager Appliance 9.0.3 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. • http://www.ibm.com/support/docview.wss?uid=swg22012327 http://www.securityfocus.com/bid/102496 http://www.securitytracker.com/id/1040168 https://exchange.xforce.ibmcloud.com/vulnerabilities/130675 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0

IBM Security Access Manager Appliance 8.0.0 and 9.0.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 128378. IBM Security Access Manager Appliance 8.0.0 y 9.0.0 especifica permisos para un recurso crítico para la seguridad de forma que permite que ese recurso sea leído o modificado por actores no planeados. IBM X-Force ID: 128378. • http://www.ibm.com/support/docview.wss?uid=swg22012331 http://www.securitytracker.com/id/1040170 https://exchange.xforce.ibmcloud.com/vulnerabilities/128378 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 6.1EPSS: 0%CPEs: 33EXPL: 0

IBM Security Access Manager Appliance 8.0.0 and 9.0.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 130676. IBM Security Access Manager Appliance en sus versiones 8.0.0 y 9.0.0 podría permitir que un atacante remoto lleve a cabo ataques de phishing empleando un ataque de redirección abierta. • http://www.ibm.com/support/docview.wss?uid=swg22008936 http://www.securityfocus.com/bid/102509 http://www.securitytracker.com/id/1040169 https://exchange.xforce.ibmcloud.com/vulnerabilities/130676 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •