[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3053Date: (C)2014-06-23   (M)2023-12-22


The Local Management Interface (LMI) in IBM Security Access Manager (ISAM) for Mobile 8.0 with firmware 8.0.0.0 through 8.0.0.3 and IBM Security Access Manager for Web 7.0, and 8.0 with firmware 8.0.0.2 and 8.0.0.3, allows remote attackers to bypass authentication via a login action with invalid credentials.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 8.0
Exploit Score: 6.5
Impact Score: 9.5
 
CVSS V2 Metrics:
Access Vector: ADJACENT_NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: PARTIAL
Availability: COMPLETE
  
Reference:
SECUNIA-59381
SECUNIA-59438
BID-68132
IV61557
http://www-01.ibm.com/support/docview.wss?uid=swg21676389
http://www-01.ibm.com/support/docview.wss?uid=swg21676700
ibm-isam-cve20143053-credentials(93501)

CPE    8
cpe:/o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.2
cpe:/a:ibm:security_access_manager_for_mobile_software:8.0
cpe:/h:ibm:security_access_manager_for_mobile_appliance:8.0
cpe:/o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.3
...
CWE    1
CWE-287

© SecPod Technologies