Vulnerability Name: | CVE-2014-3073 (CCN-93790) | ||||||||
Assigned: | 2014-06-19 | ||||||||
Published: | 2014-06-19 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | Unspecified vulnerability in IBM Security Access Manager (ISAM) for Mobile 8.0 and IBM Security Access Manager for Web 7.0 and 8.0 allows remote attackers to execute arbitrary code via unknown vectors. | ||||||||
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C) 7.4 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
7.4 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-noinfo | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2014-3073 Source: SECUNIA Type: UNKNOWN 59438 Source: AIXAPAR Type: UNKNOWN IV61563 Source: CCN Type: IBM Security Bulletin 1676699 IBM Security Access Manager for Mobile and IBM Security Access Manager for Web appliances - Remote Code Execution (CVE-2014-3073) Source: CONFIRM Type: Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21676699 Source: BID Type: UNKNOWN 68137 Source: CCN Type: BID-68137 IBM Security Access Manager CVE-2014-3073 Remote Code Execution Vulnerability Source: XF Type: UNKNOWN ibm-sam-cve20143073-rce(93790) Source: XF Type: UNKNOWN ibm-isam-cve20143073-code-exec(93790) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |