Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Security Access Manager For Mobile
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-6076 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2024-02-28 4.3 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote attackers to conduct clickjacking attacks via a crafted web site.
CVE-2014-6080 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2024-02-28 6.5 MEDIUM N/A
SQL injection vulnerability in IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2014-4751 1 Ibm 1 Security Access Manager For Mobile 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in IBM Security Access Manager for Mobile 8.0.0.0, 8.0.0.1, and 8.0.0.3 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
CVE-2014-6082 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2024-02-28 4.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote authenticated users to cause a denial of service (administration UI outage) via unspecified vectors.
CVE-2014-6078 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2024-02-28 5.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 do not have a lockout period after invalid login attempts, which makes it easier for remote attackers to obtain admin access via a brute-force attack.
CVE-2014-6087 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2024-02-28 5.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 make it easier for remote attackers to obtain sensitive information by sniffing the network during use of a weak algorithm in an SSL cipher suite.
CVE-2014-6089 1 Ibm 2 Security Access Manager For Mobile, Security Access Manager For Web 2024-02-28 4.0 MEDIUM N/A
IBM Security Access Manager for Mobile 8.x before 8.0.1 and Security Access Manager for Web 7.x before 7.0.0 FP10 and 8.x before 8.0.1 allow remote authenticated users to cause a denial of service (disrupted system operations) by uploading a file to a protected area.