Executive Summary

Informations
Name CVE-2014-3053 First vendor Publication 2014-06-21
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:P/A:C)
Cvss Base Score 8 Attack Range Adjacent network
Cvss Impact Score 9.5 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Local Management Interface (LMI) in IBM Security Access Manager (ISAM) for Mobile 8.0 with firmware 8.0.0.0 through 8.0.0.3 and IBM Security Access Manager for Web 7.0, and 8.0 with firmware 8.0.0.2 and 8.0.0.3, allows remote attackers to bypass authentication via a login action with invalid credentials.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3053

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 2

Sources (Detail)

Source Url
AIXAPAR http://www-01.ibm.com/support/docview.wss?uid=swg1IV61557
BID http://www.securityfocus.com/bid/68132
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676389
http://www-01.ibm.com/support/docview.wss?uid=swg21676700
SECUNIA http://secunia.com/advisories/59381
http://secunia.com/advisories/59438
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/93501

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:40:44
  • Multiple Updates
2017-08-29 09:24:30
  • Multiple Updates
2017-01-07 09:25:30
  • Multiple Updates
2016-04-27 00:39:55
  • Multiple Updates
2014-07-17 09:23:18
  • Multiple Updates
2014-06-23 21:22:22
  • Multiple Updates
2014-06-21 21:26:02
  • First insertion