Vulnerability CVE-2011-0732


Published: 2011-02-01   Modified: 2012-02-13

Description:
Multiple unspecified vulnerabilities in IBM Tivoli Integrated Portal (TIP) 1.1.1.1, as used in IBM Tivoli Common Reporting (TCR) 1.2.0 before Interim Fix 9, have unknown impact and attack vectors, related to "security vulnerabilities of Websphere Application Server bundled within" and "many internal defects and APARs."

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> Tivoli common reporting 
IBM -> Tivoli integrated portal 

 References:
http://www.ibm.com/support/docview.wss?uid=swg1IY99978
http://secunia.com/advisories/43030

Copyright 2024, cxsecurity.com

 

Back to Top