[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0579Date: (C)2013-10-10   (M)2023-12-22


The Optim E-Business Console in IBM Data Growth Solution for Oracle E-business Suite 6.0 through 9.1 allows remote attackers to impersonate arbitrary users by leveraging access to a legitimate user's web browser either (1) before or (2) after authentication.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 5.5
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: ADJACENT_NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www-01.ibm.com/support/docview.wss?uid=swg21651990
ibm-optim-cve20130579-session-fixation(83331)

CPE    18
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.3.1
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.4.0
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.3.2
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.4.1
...
CWE    1
CWE-264

© SecPod Technologies