The reverse-proxy feature in IBM Security Access Manager (ISAM) for Web 8.0 with firmware 8.0.0.2 and 8.0.0.3 interprets the jct-nist-compliance parameter in the opposite of the intended manner, which makes it easier for remote attackers to obtain sensitive information by leveraging weak SSL encryption settings that lack NIST SP 800-131A compliance.
Published 2014-06-21 15:55:04
Updated 2017-08-29 01:34:37
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2014-3052

Probability of exploitation activity in the next 30 days: 0.31%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 66 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-3052

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.3
LOW AV:A/AC:L/Au:N/C:P/I:N/A:N
6.5
2.9
NIST

CWE ids for CVE-2014-3052

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-3052

Products affected by CVE-2014-3052

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!