CVE Vulnerabilities

CVE-2014-3053

Improper Authentication

Published: Jun 21, 2014 | Modified: Aug 29, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
8 HIGH
AV:A/AC:L/Au:N/C:C/I:P/A:C
RedHat/V2
RedHat/V3
Ubuntu

The Local Management Interface (LMI) in IBM Security Access Manager (ISAM) for Mobile 8.0 with firmware 8.0.0.0 through 8.0.0.3 and IBM Security Access Manager for Web 7.0, and 8.0 with firmware 8.0.0.2 and 8.0.0.3, allows remote attackers to bypass authentication via a login action with invalid credentials.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Security_access_manager_for_web_8.0_firmware Ibm 8.0.0.2 8.0.0.2
Security_access_manager_for_web_8.0_firmware Ibm 8.0.0.3 8.0.0.3

Potential Mitigations

References