The Local Management Interface (LMI) in IBM Security Access Manager (ISAM) for Mobile 8.0 with firmware 8.0.0.0 through 8.0.0.3 and IBM Security Access Manager for Web 7.0, and 8.0 with firmware 8.0.0.2 and 8.0.0.3, allows remote attackers to bypass authentication via a login action with invalid credentials.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2014-06-21T15:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2014-04-29T00:00:00


Link: CVE-2014-3053

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-06-21T15:55:03.870

Modified: 2017-08-29T01:34:36.967


Link: CVE-2014-3053

JSON object: View

cve-icon Redhat Information

No data.

CWE