Vulnerability CVE-2008-6021


Published: 2009-02-02   Modified: 2012-02-12

Description:
Multiple unspecified vulnerabilities in Attachmate Reflection for Secure IT UNIX Client and Server before 7.0 SP1 have unknown impact and attack vectors, aka "security vulnerabilities found by 3rd party analysis."

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Attachmate -> Reflection for secure it 

 References:
http://support.attachmate.com/techdocs/2374.html
http://xforce.iss.net/xforce/xfdb/48536
http://www.securityfocus.com/bid/30723

Copyright 2024, cxsecurity.com

 

Back to Top