CVE-2014-6109

IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 allow remote authenticated users to bypass intended access restrictions and obtain sensitive information via vectors related to server side LDAP queries. IBM X-Force ID: 96173.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:security_identity_manager:6.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_identity_manager:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_identity_manager:5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-20 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2014-6109

Mitre link : CVE-2014-6109

CVE.ORG link : CVE-2014-6109


JSON object : View

Products Affected

ibm

  • security_identity_manager
  • tivoli_identity_manager
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-284

Improper Access Control