Vendor Name:IBM
Product Name:

SECURITY ACCESS MANAGER

Product Part

Operating System

Version List for Product Name
VersionCPE
* *cpe:/o:ibm:security_access_manager:*:*:*:*:*:*:*:*
* *cpe:/o:ibm:security_access_manager:*:*:mobile:*:*:*:*:*
* *cpe:/o:ibm:security_access_manager:*:*:web:*:*:*:*:*
6.0 *cpe:/o:ibm:security_access_manager:6.0:*:web:*:*:*:*:*
6.1 *cpe:/o:ibm:security_access_manager:6.1:*:web:*:*:*:*:*
6.1.1 *cpe:/o:ibm:security_access_manager:6.1.1:*:web:*:*:*:*:*
7.0 *cpe:/o:ibm:security_access_manager:7.0:*:*:*:*:*:*:*
7.0 *cpe:/o:ibm:security_access_manager:7.0:*:web:*:*:*:*:*
7.0.0 *cpe:/o:ibm:security_access_manager:7.0.0:*:*:*:*:*:*:*
7.0.0 *cpe:/o:ibm:security_access_manager:7.0.0:*:web:*:*:*:*:*
7.0.0.1 *cpe:/o:ibm:security_access_manager:7.0.0.1:*:*:*:*:*:*:*
7.0.0.1 *cpe:/o:ibm:security_access_manager:7.0.0.1:*:web:*:*:*:*:*
7.0.0.2 *cpe:/o:ibm:security_access_manager:7.0.0.2:*:*:*:*:*:*:*
7.0.0.2 *cpe:/o:ibm:security_access_manager:7.0.0.2:*:web:*:*:*:*:*
7.0.0.3 *cpe:/o:ibm:security_access_manager:7.0.0.3:*:*:*:*:*:*:*
7.0.0.3 *cpe:/o:ibm:security_access_manager:7.0.0.3:*:web:*:*:*:*:*
7.0.0.4 *cpe:/o:ibm:security_access_manager:7.0.0.4:*:*:*:*:*:*:*
7.0.0.4 *cpe:/o:ibm:security_access_manager:7.0.0.4:*:web:*:*:*:*:*
7.0.0.5 *cpe:/o:ibm:security_access_manager:7.0.0.5:*:*:*:*:*:*:*
7.0.0.5 *cpe:/o:ibm:security_access_manager:7.0.0.5:*:web:*:*:*:*:*
7.0.0.6 *cpe:/o:ibm:security_access_manager:7.0.0.6:*:*:*:*:*:*:*
7.0.0.6 *cpe:/o:ibm:security_access_manager:7.0.0.6:*:web:*:*:*:*:*
7.0.0.7 *cpe:/o:ibm:security_access_manager:7.0.0.7:*:*:*:*:*:*:*
7.0.0.7 *cpe:/o:ibm:security_access_manager:7.0.0.7:*:web:*:*:*:*:*
7.0.0.8 *cpe:/o:ibm:security_access_manager:7.0.0.8:*:*:*:*:*:*:*
7.0.0.8 *cpe:/o:ibm:security_access_manager:7.0.0.8:*:web:*:*:*:*:*
7.0.0.9 *cpe:/o:ibm:security_access_manager:7.0.0.9:*:*:*:*:*:*:*
7.0.0.9 *cpe:/o:ibm:security_access_manager:7.0.0.9:*:web:*:*:*:*:*
7.0.0.9 interim_fix_1cpe:/o:ibm:security_access_manager:7.0.0.9:interim_fix_1:web:*:*:*:*:*
7.0.0.10 *cpe:/o:ibm:security_access_manager:7.0.0.10:*:*:*:*:*:*:*
7.0.0.10 *cpe:/o:ibm:security_access_manager:7.0.0.10:*:web:*:*:*:*:*
7.0.0.10 interim_fix_1cpe:/o:ibm:security_access_manager:7.0.0.10:interim_fix_1:web:*:*:*:*:*
7.0.0.11 *cpe:/o:ibm:security_access_manager:7.0.0.11:*:*:*:*:*:*:*
7.0.0.11 *cpe:/o:ibm:security_access_manager:7.0.0.11:*:web:*:*:*:*:*
7.0.0.12 *cpe:/o:ibm:security_access_manager:7.0.0.12:*:*:*:*:*:*:*
7.0.0.12 *cpe:/o:ibm:security_access_manager:7.0.0.12:*:web:*:*:*:*:*
7.0.0.13 *cpe:/o:ibm:security_access_manager:7.0.0.13:*:*:*:*:*:*:*
7.0.0.13 *cpe:/o:ibm:security_access_manager:7.0.0.13:*:web:*:*:*:*:*
7.0.0.14 *cpe:/o:ibm:security_access_manager:7.0.0.14:*:*:*:*:*:*:*
7.0.0.14 *cpe:/o:ibm:security_access_manager:7.0.0.14:*:web:*:*:*:*:*
7.0.0.15 *cpe:/o:ibm:security_access_manager:7.0.0.15:*:*:*:*:*:*:*
7.0.0.15 *cpe:/o:ibm:security_access_manager:7.0.0.15:*:web:*:*:*:*:*
7.0.0.16 *cpe:/o:ibm:security_access_manager:7.0.0.16:*:*:*:*:*:*:*
7.0.0.16 *cpe:/o:ibm:security_access_manager:7.0.0.16:*:web:*:*:*:*:*
7.0.0.17 *cpe:/o:ibm:security_access_manager:7.0.0.17:*:*:*:*:*:*:*
7.0.0.17 *cpe:/o:ibm:security_access_manager:7.0.0.17:*:web:*:*:*:*:*
7.0.0.18 *cpe:/o:ibm:security_access_manager:7.0.0.18:*:*:*:*:*:*:*
7.0.0.18 *cpe:/o:ibm:security_access_manager:7.0.0.18:*:web:*:*:*:*:*
7.0.0.19 *cpe:/o:ibm:security_access_manager:7.0.0.19:*:web:*:*:*:*:*
7.0.0.20 *cpe:/o:ibm:security_access_manager:7.0.0.20:*:web:*:*:*:*:*
7.0.0.21 *cpe:/o:ibm:security_access_manager:7.0.0.21:*:web:*:*:*:*:*
7.0.0.22 *cpe:/o:ibm:security_access_manager:7.0.0.22:*:web:*:*:*:*:*
7.0.0.23 *cpe:/o:ibm:security_access_manager:7.0.0.23:*:web:*:*:*:*:*
7.0.0.24 *cpe:/o:ibm:security_access_manager:7.0.0.24:*:web:*:*:*:*:*
7.0.0.25 *cpe:/o:ibm:security_access_manager:7.0.0.25:*:web:*:*:*:*:*
7.0.0.26 *cpe:/o:ibm:security_access_manager:7.0.0.26:*:web:*:*:*:*:*
7.0.0.27 *cpe:/o:ibm:security_access_manager:7.0.0.27:*:web:*:*:*:*:*
7.0.0.28 *cpe:/o:ibm:security_access_manager:7.0.0.28:*:web:*:*:*:*:*
7.0.0.29 *cpe:/o:ibm:security_access_manager:7.0.0.29:*:web:*:*:*:*:*
7.0.0.30 *cpe:/o:ibm:security_access_manager:7.0.0.30:*:web:*:*:*:*:*
7.0.0.31 *cpe:/o:ibm:security_access_manager:7.0.0.31:*:web:*:*:*:*:*
7.0.0.32 *cpe:/o:ibm:security_access_manager:7.0.0.32:*:web:*:*:*:*:*
7.0.0.33 *cpe:/o:ibm:security_access_manager:7.0.0.33:*:web:*:*:*:*:*
8.0 *cpe:/o:ibm:security_access_manager:8.0:*:mobile:*:*:*:*:*
8.0 *cpe:/o:ibm:security_access_manager:8.0:*:web:*:*:*:*:*
8.0.0 *cpe:/o:ibm:security_access_manager:8.0.0:*:*:*:*:*:*:*
8.0.0 *cpe:/o:ibm:security_access_manager:8.0.0:*:mobile:*:*:*:*:*
8.0.0 *cpe:/o:ibm:security_access_manager:8.0.0:*:web:*:*:*:*:*
8.0.0.0 *cpe:/o:ibm:security_access_manager:8.0.0.0:*:mobile:*:*:*:*:*
8.0.0.0 *cpe:/o:ibm:security_access_manager:8.0.0.0:*:web:*:*:*:*:*
8.0.0.1 *cpe:/o:ibm:security_access_manager:8.0.0.1:*:*:*:*:*:*:*
8.0.0.1 *cpe:/o:ibm:security_access_manager:8.0.0.1:*:mobile:*:*:*:*:*
8.0.0.1 *cpe:/o:ibm:security_access_manager:8.0.0.1:*:web:*:*:*:*:*
8.0.0.1 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.0.1:interim_fix_1:web:*:*:*:*:*
8.0.0.2 *cpe:/o:ibm:security_access_manager:8.0.0.2:*:*:*:*:*:*:*
8.0.0.2 *cpe:/o:ibm:security_access_manager:8.0.0.2:*:mobile:*:*:*:*:*
8.0.0.2 *cpe:/o:ibm:security_access_manager:8.0.0.2:*:web:*:*:*:*:*
8.0.0.2 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.0.2:interim_fix_1:web:*:*:*:*:*
8.0.0.2 interim_fix_2cpe:/o:ibm:security_access_manager:8.0.0.2:interim_fix_2:web:*:*:*:*:*
8.0.0.3 *cpe:/o:ibm:security_access_manager:8.0.0.3:*:*:*:*:*:*:*
8.0.0.3 *cpe:/o:ibm:security_access_manager:8.0.0.3:*:mobile:*:*:*:*:*
8.0.0.3 *cpe:/o:ibm:security_access_manager:8.0.0.3:*:web:*:*:*:*:*
8.0.0.3 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.0.3:interim_fix_1:web:*:*:*:*:*
8.0.0.3 interim_fix_2cpe:/o:ibm:security_access_manager:8.0.0.3:interim_fix_2:web:*:*:*:*:*
8.0.0.3 interim_fix_3cpe:/o:ibm:security_access_manager:8.0.0.3:interim_fix_3:web:*:*:*:*:*
8.0.0.3 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.0.3:interim_fix_1:mobile:*:*:*:*:*
8.0.0.4 *cpe:/o:ibm:security_access_manager:8.0.0.4:*:*:*:*:*:*:*
8.0.0.4 *cpe:/o:ibm:security_access_manager:8.0.0.4:*:mobile:*:*:*:*:*
8.0.0.4 *cpe:/o:ibm:security_access_manager:8.0.0.4:*:web:*:*:*:*:*
8.0.0.4 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.0.4:interim_fix_1:mobile:*:*:*:*:*
8.0.0.5 *cpe:/o:ibm:security_access_manager:8.0.0.5:*:*:*:*:*:*:*
8.0.0.5 *cpe:/o:ibm:security_access_manager:8.0.0.5:*:mobile:*:*:*:*:*
8.0.0.5 *cpe:/o:ibm:security_access_manager:8.0.0.5:*:web:*:*:*:*:*
8.0.0.5 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.0.5:interim_fix_1:web:*:*:*:*:*
8.0.0.5 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.0.5:interim_fix_1:mobile:*:*:*:*:*
8.0.0.22 *cpe:/o:ibm:security_access_manager:8.0.0.22:*:mobile:*:*:*:*:*
8.0.0.22 *cpe:/o:ibm:security_access_manager:8.0.0.22:*:web:*:*:*:*:*
8.0.0.31 *cpe:/o:ibm:security_access_manager:8.0.0.31:*:mobile:*:*:*:*:*
8.0.0.31 *cpe:/o:ibm:security_access_manager:8.0.0.31:*:web:*:*:*:*:*
8.0.1 *cpe:/o:ibm:security_access_manager:8.0.1:*:*:*:*:*:*:*
8.0.1 *cpe:/o:ibm:security_access_manager:8.0.1:*:mobile:*:*:*:*:*
8.0.1 *cpe:/o:ibm:security_access_manager:8.0.1:*:web:*:*:*:*:*
8.0.1.0 *cpe:/o:ibm:security_access_manager:8.0.1.0:*:mobile:*:*:*:*:*
8.0.1.0 *cpe:/o:ibm:security_access_manager:8.0.1.0:*:web:*:*:*:*:*
8.0.1.0 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.0:interim_fix_1:web:*:*:*:*:*
8.0.1.0 interim_fix_2cpe:/o:ibm:security_access_manager:8.0.1.0:interim_fix_2:web:*:*:*:*:*
8.0.1.0 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.0:interim_fix_1:mobile:*:*:*:*:*
8.0.1.0 interim_fix_2cpe:/o:ibm:security_access_manager:8.0.1.0:interim_fix_2:mobile:*:*:*:*:*
8.0.1.1 *cpe:/o:ibm:security_access_manager:8.0.1.1:*:*:*:*:*:*:*
8.0.1.1 *cpe:/o:ibm:security_access_manager:8.0.1.1:*:mobile:*:*:*:*:*
8.0.1.1 *cpe:/o:ibm:security_access_manager:8.0.1.1:*:web:*:*:*:*:*
8.0.1.2 *cpe:/o:ibm:security_access_manager:8.0.1.2:*:*:*:*:*:*:*
8.0.1.2 *cpe:/o:ibm:security_access_manager:8.0.1.2:*:mobile:*:*:*:*:*
8.0.1.2 *cpe:/o:ibm:security_access_manager:8.0.1.2:*:web:*:*:*:*:*
8.0.1.2 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.2:interim_fix_1:web:*:*:*:*:*
8.0.1.2 interim_fix_2cpe:/o:ibm:security_access_manager:8.0.1.2:interim_fix_2:web:*:*:*:*:*
8.0.1.2 interim_fix_3cpe:/o:ibm:security_access_manager:8.0.1.2:interim_fix_3:web:*:*:*:*:*
8.0.1.2 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.2:interim_fix_1:mobile:*:*:*:*:*
8.0.1.2 interim_fix_2cpe:/o:ibm:security_access_manager:8.0.1.2:interim_fix_2:mobile:*:*:*:*:*
8.0.1.2 interim_fix_3cpe:/o:ibm:security_access_manager:8.0.1.2:interim_fix_3:mobile:*:*:*:*:*
8.0.1.3 *cpe:/o:ibm:security_access_manager:8.0.1.3:*:*:*:*:*:*:*
8.0.1.3 *cpe:/o:ibm:security_access_manager:8.0.1.3:*:mobile:*:*:*:*:*
8.0.1.3 *cpe:/o:ibm:security_access_manager:8.0.1.3:*:web:*:*:*:*:*
8.0.1.3 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_1:web:*:*:*:*:*
8.0.1.3 interim_fix_2cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_2:web:*:*:*:*:*
8.0.1.3 interim_fix_3cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_3:web:*:*:*:*:*
8.0.1.3 interim_fix_4cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_4:web:*:*:*:*:*
8.0.1.3 interim_fix_5cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_5:web:*:*:*:*:*
8.0.1.3 interim_fix_6cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_6:web:*:*:*:*:*
8.0.1.3 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_1:mobile:*:*:*:*:*
8.0.1.3 interim_fix_2cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_2:mobile:*:*:*:*:*
8.0.1.3 interim_fix_3cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_3:mobile:*:*:*:*:*
8.0.1.3 interim_fix_4cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_4:mobile:*:*:*:*:*
8.0.1.3 interim_fix_5cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_5:mobile:*:*:*:*:*
8.0.1.3 interim_fix_6cpe:/o:ibm:security_access_manager:8.0.1.3:interim_fix_6:mobile:*:*:*:*:*
8.0.1.4 *cpe:/o:ibm:security_access_manager:8.0.1.4:*:*:*:*:*:*:*
8.0.1.4 *cpe:/o:ibm:security_access_manager:8.0.1.4:*:mobile:*:*:*:*:*
8.0.1.4 *cpe:/o:ibm:security_access_manager:8.0.1.4:*:web:*:*:*:*:*
8.0.1.4 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.4:interim_fix_1:web:*:*:*:*:*
8.0.1.4 interim_fix_2cpe:/o:ibm:security_access_manager:8.0.1.4:interim_fix_2:web:*:*:*:*:*
8.0.1.4 interim_fix_3cpe:/o:ibm:security_access_manager:8.0.1.4:interim_fix_3:web:*:*:*:*:*
8.0.1.4 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.4:interim_fix_1:mobile:*:*:*:*:*
8.0.1.4 interim_fix_2cpe:/o:ibm:security_access_manager:8.0.1.4:interim_fix_2:mobile:*:*:*:*:*
8.0.1.4 interim_fix_3cpe:/o:ibm:security_access_manager:8.0.1.4:interim_fix_3:mobile:*:*:*:*:*
8.0.1.5 *cpe:/o:ibm:security_access_manager:8.0.1.5:*:*:*:*:*:*:*
8.0.1.5 *cpe:/o:ibm:security_access_manager:8.0.1.5:*:mobile:*:*:*:*:*
8.0.1.5 *cpe:/o:ibm:security_access_manager:8.0.1.5:*:web:*:*:*:*:*
8.0.1.5 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.5:interim_fix_1:web:*:*:*:*:*
8.0.1.5 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.5:interim_fix_1:mobile:*:*:*:*:*
8.0.1.6 *cpe:/o:ibm:security_access_manager:8.0.1.6:*:*:*:*:*:*:*
8.0.1.6 *cpe:/o:ibm:security_access_manager:8.0.1.6:*:mobile:*:*:*:*:*
8.0.1.6 *cpe:/o:ibm:security_access_manager:8.0.1.6:*:web:*:*:*:*:*
8.0.1.6 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.6:interim_fix_1:web:*:*:*:*:*
8.0.1.6 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.6:interim_fix_1:mobile:*:*:*:*:*
8.0.1.7 *cpe:/o:ibm:security_access_manager:8.0.1.7:*:mobile:*:*:*:*:*
8.0.1.7 *cpe:/o:ibm:security_access_manager:8.0.1.7:*:web:*:*:*:*:*
8.0.1.7 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.7:interim_fix_1:web:*:*:*:*:*
8.0.1.7 interim_fix_1cpe:/o:ibm:security_access_manager:8.0.1.7:interim_fix_1:mobile:*:*:*:*:*
8.2 *cpe:/o:ibm:security_access_manager:8.2:*:enterprise_single_sign-on:*:*:*:*:*
8.2.2 *cpe:/o:ibm:security_access_manager:8.2.2:*:enterprise_single_sign-on:*:*:*:*:*
9.0 *cpe:/o:ibm:security_access_manager:9.0:*:*:*:*:*:*:*
9.0 *cpe:/o:ibm:security_access_manager:9.0:*:mobile:*:*:*:*:*
9.0 *cpe:/o:ibm:security_access_manager:9.0:*:web:*:*:*:*:*
9.0.0 *cpe:/o:ibm:security_access_manager:9.0.0:*:*:*:*:*:*:*
9.0.0.0 -cpe:/o:ibm:security_access_manager:9.0.0.0:-:*:*:*:*:*:*
9.0.0.0 *cpe:/o:ibm:security_access_manager:9.0.0.0:*:*:*:*:*:*:*
9.0.0.0 interim_fix_1cpe:/o:ibm:security_access_manager:9.0.0.0:interim_fix_1:*:*:*:*:*:*
9.0.0.1 -cpe:/o:ibm:security_access_manager:9.0.0.1:-:*:*:*:*:*:*
9.0.0.1 *cpe:/o:ibm:security_access_manager:9.0.0.1:*:*:*:*:*:*:*
9.0.0.1 *cpe:/o:ibm:security_access_manager:9.0.0.1:*:web:*:*:*:*:*
9.0.0.1 interim_fix_1cpe:/o:ibm:security_access_manager:9.0.0.1:interim_fix_1:*:*:*:*:*:*
9.0.0.1 interim_fix_2cpe:/o:ibm:security_access_manager:9.0.0.1:interim_fix_2:*:*:*:*:*:*
9.0.0.13 *cpe:/o:ibm:security_access_manager:9.0.0.13:*:*:*:*:*:*:*
9.0.1 *cpe:/o:ibm:security_access_manager:9.0.1:*:web:*:*:*:*:*
9.0.1.0 -cpe:/o:ibm:security_access_manager:9.0.1.0:-:*:*:*:*:*:*
9.0.1.0 *cpe:/o:ibm:security_access_manager:9.0.1.0:*:*:*:*:*:*:*
9.0.1.0 interim_fix_1cpe:/o:ibm:security_access_manager:9.0.1.0:interim_fix_1:*:*:*:*:*:*
9.0.1.0 interim_fix_2cpe:/o:ibm:security_access_manager:9.0.1.0:interim_fix_2:*:*:*:*:*:*
9.0.1.0 interim_fix_4cpe:/o:ibm:security_access_manager:9.0.1.0:interim_fix_4:*:*:*:*:*:*
9.0.1.0 interim_fix_5cpe:/o:ibm:security_access_manager:9.0.1.0:interim_fix_5:*:*:*:*:*:*
9.0.1.03 *cpe:/o:ibm:security_access_manager:9.0.1.03:*:*:*:*:*:*:*
9.0.2 *cpe:/o:ibm:security_access_manager:9.0.2:*:*:*:*:*:*:*
9.0.2 *cpe:/o:ibm:security_access_manager:9.0.2:*:web:*:*:*:*:*
9.0.2.0 *cpe:/o:ibm:security_access_manager:9.0.2.0:*:*:*:*:*:*:*
9.0.2.1 -cpe:/o:ibm:security_access_manager:9.0.2.1:-:*:*:*:*:*:*
9.0.2.1 *cpe:/o:ibm:security_access_manager:9.0.2.1:*:*:*:*:*:*:*
9.0.2.1 *cpe:/o:ibm:security_access_manager:9.0.2.1:*:web:*:*:*:*:*
9.0.2.1 interim_fix_1cpe:/o:ibm:security_access_manager:9.0.2.1:interim_fix_1:*:*:*:*:*:*
9.0.2.1 interim_fix_2cpe:/o:ibm:security_access_manager:9.0.2.1:interim_fix_2:*:*:*:*:*:*
9.0.3 *cpe:/o:ibm:security_access_manager:9.0.3:*:*:*:*:*:*:*
9.0.3 *cpe:/o:ibm:security_access_manager:9.0.3:*:web:*:*:*:*:*
9.0.3.0 -cpe:/o:ibm:security_access_manager:9.0.3.0:-:*:*:*:*:*:*
9.0.3.0 *cpe:/o:ibm:security_access_manager:9.0.3.0:*:*:*:*:*:*:*
9.0.3.0 if1cpe:/o:ibm:security_access_manager:9.0.3.0:if1:*:*:*:*:*:*
9.0.3.0 interim_fix_1cpe:/o:ibm:security_access_manager:9.0.3.0:interim_fix_1:*:*:*:*:*:*
9.0.3.0 interim_fix_2cpe:/o:ibm:security_access_manager:9.0.3.0:interim_fix_2:*:*:*:*:*:*
9.0.3.1 *cpe:/o:ibm:security_access_manager:9.0.3.1:*:*:*:*:*:*:*
9.0.3.1 *cpe:/o:ibm:security_access_manager:9.0.3.1:*:web:*:*:*:*:*
9.0.4 *cpe:/o:ibm:security_access_manager:9.0.4:*:*:*:*:*:*:*
9.0.4 *cpe:/o:ibm:security_access_manager:9.0.4:*:web:*:*:*:*:*
9.0.4.0 -cpe:/o:ibm:security_access_manager:9.0.4.0:-:*:*:*:*:*:*
9.0.4.0 *cpe:/o:ibm:security_access_manager:9.0.4.0:*:*:*:*:*:*:*
9.0.4.0 interim_fix_1cpe:/o:ibm:security_access_manager:9.0.4.0:interim_fix_1:*:*:*:*:*:*
9.0.4.0 interim_fix_2cpe:/o:ibm:security_access_manager:9.0.4.0:interim_fix_2:*:*:*:*:*:*
9.0.5 *cpe:/o:ibm:security_access_manager:9.0.5:*:*:*:*:*:*:*
9.0.5.0 *cpe:/o:ibm:security_access_manager:9.0.5.0:*:*:*:*:*:*:*
9.0.6 *cpe:/o:ibm:security_access_manager:9.0.6:*:*:*:*:*:*:*
Vulnerability List for Product Name (75)
VulnerabilityAssignedPublishedUpdated
CVE-2019-4513
2019-01-03
2019-08-21
2022-12-02
CVE-2019-4158
2019-01-03
2019-06-21
2022-12-03
CVE-2019-4157
2019-01-03
2019-06-21
2023-02-03
CVE-2019-4156
2019-01-03
2019-06-21
2023-02-03
CVE-2019-4153
2019-01-03
2019-06-21
2023-02-03
CVE-2019-4152
2019-01-03
2019-06-21
2023-02-03
CVE-2019-4151
2019-01-03
2019-06-21
2023-01-30
CVE-2019-4150
2019-01-03
2019-06-21
2023-01-30
CVE-2019-4145
2019-01-03
2019-06-21
2023-01-30
CVE-2019-4135
2019-01-03
2019-06-21
2022-12-09
CVE-2019-4036
2019-01-03
2019-09-09
2021-07-21
CVE-2018-1850
2017-12-13
2018-10-17
2019-10-09
CVE-2018-1443
2017-12-13
2018-03-02
2019-10-09
CVE-2017-1732
2016-11-30
2018-08-15
2019-10-09
CVE-2017-1534
2016-11-30
2018-01-05
2018-01-30
CVE-2017-1533
2016-11-30
2018-01-05
2020-10-27
CVE-2017-1489
2016-11-30
2017-08-23
2017-09-09
CVE-2017-1480
2016-11-30
2018-06-04
2019-10-09
CVE-2017-1478
2016-11-30
2018-01-09
2018-02-01
CVE-2017-1477
2016-11-30
2017-11-03
2020-10-27
CVE-2017-1476
2016-11-30
2018-06-04
2019-10-09
CVE-2017-1474
2016-11-30
2018-06-04
2019-10-09
CVE-2017-1473
2016-11-30
2018-04-16
2018-05-23
CVE-2017-1459
2016-11-30
2018-01-05
2020-10-27
CVE-2017-1453
2016-11-30
2017-11-03
2020-10-27
CVE-2016-5919
2016-06-29
2017-02-15
2020-10-27
CVE-2016-3051
2016-03-09
2017-06-02
2020-10-27
CVE-2016-3046
2016-03-09
2016-12-14
2020-10-27
CVE-2016-3045
2016-03-09
2016-12-14
2017-02-09
CVE-2016-3043
2016-03-09
2016-12-14
2020-10-27
CVE-2016-3029
2016-03-09
2016-12-14
2020-10-27
CVE-2016-3028
2016-03-09
2016-09-26
2016-11-28
CVE-2016-3027
2016-03-09
2016-12-14
2020-10-27
CVE-2016-3025
2016-03-09
2016-09-26
2016-11-28
CVE-2016-3024
2016-03-09
2016-12-14
2020-10-27
CVE-2016-3023
2016-03-09
2016-12-14
2020-10-27
CVE-2016-3022
2016-03-09
2016-12-14
2020-11-10
CVE-2016-3021
2016-03-09
2016-12-14
2020-10-27
CVE-2016-3020
2016-03-09
2017-02-01
2020-10-27
CVE-2016-3019
2016-03-09
2017-06-02
2020-10-27
CVE-2016-3018
2016-03-09
2016-12-14
2017-03-02
CVE-2016-3017
2016-03-09
2016-12-14
2020-10-27
CVE-2016-3016
2016-03-09
2016-12-14
2020-10-27
CVE-2016-2908
2016-03-09
2016-12-16
2020-10-27
CVE-2016-0264
2015-12-08
2016-04-27
2021-09-09
CVE-2015-5018
2015-06-24
2015-12-02
2016-12-07
CVE-2015-5013
2015-06-24
2017-02-03
2021-11-09
CVE-2015-5012
2015-06-24
2015-12-14
2016-03-11
CVE-2015-5010
2015-06-24
2016-02-02
2016-03-10
CVE-2015-4963
2015-06-24
2015-10-20
2016-12-07
CVE-2015-1892
2015-02-19
2015-03-30
2016-08-04
CVE-2015-0235
2014-11-18
2015-01-27
2022-07-05
CVE-2014-6089
2014-09-02
2014-12-12
2017-09-08
CVE-2014-6088
2014-09-02
2014-12-12
2017-09-08
CVE-2014-6087
2014-09-02
2014-12-18
2017-09-08
CVE-2014-6086
2014-09-02
2014-12-12
2017-09-08
CVE-2014-6084
2014-09-02
2014-12-12
2017-09-08
CVE-2014-6083
2014-09-02
2014-12-12
2017-09-08
CVE-2014-6082
2014-09-02
2014-12-12
2017-09-08
CVE-2014-6080
2014-09-02
2014-12-12
2017-09-08
CVE-2014-6079
2014-09-02
2014-09-29
2017-09-08
CVE-2014-6078
2014-09-02
2014-12-12
2017-09-08
CVE-2014-6077
2014-09-02
2014-12-12
2017-09-08
CVE-2014-6076
2014-09-02
2014-12-12
2017-09-08
CVE-2014-4823
2014-07-09
2014-09-29
2017-08-29
CVE-2014-4809
2014-07-09
2014-09-29
2017-08-29
CVE-2014-4751
2014-07-09
2014-07-30
2017-08-29
CVE-2014-3073
2014-04-29
2014-06-19
2017-08-29
CVE-2014-3053
2014-04-29
2014-06-19
2017-08-29
CVE-2014-3052
2014-04-29
2014-06-18
2017-08-29
CVE-2014-0963
2014-01-06
2014-05-06
2017-08-29
CVE-2013-6745
2013-11-08
2013-12-20
2017-08-29
CVE-2013-6329
2013-10-31
2013-12-10
2017-08-29
CVE-2013-5421
2013-08-22
2013-12-20
2017-08-29
CVE-2013-5420
2013-08-22
2013-12-20
2017-08-29
BACK