[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0527Date: (C)2013-06-21   (M)2023-12-22


The Browser in IBM Sterling Connect:Direct 1.4 before 1.4.0.11 and 1.5 through 1.5.0.1 does not close pages upon the timeout of a session, which allows physically proximate attackers to obtain sensitive administrative-console information by reading the screen of an unattended workstation.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 1.9
Exploit Score: 3.4
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
IC90479
http://www-01.ibm.com/support/docview.wss?uid=swg21640356
sterling-cve20130527-info-disclosure(82609)

CPE    8
cpe:/a:ibm:sterling_connect_direct_user_interface:1.4.0.7
cpe:/a:ibm:sterling_connect_direct_user_interface:1.4.0.6
cpe:/a:ibm:sterling_connect_direct_user_interface:1.4.0.3
cpe:/a:ibm:sterling_connect_direct_user_interface:1.5.0.0
...
CWE    1
CWE-200

© SecPod Technologies