Vulnerability CVE-2013-0553


Published: 2013-04-27   Modified: 2013-04-29

Description:
The client implementation in IBM Sametime 8.5.1 through 8.5.2.1, as used in Sametime Connect client, Sametime Advanced Connect client, Sametime Advanced Web client, and other products, allows remote authenticated users to send commands to individual chat users, or to all participants in a chat room, via a crafted Sametime Instant Message (IM).

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Lotus sametime 
IBM -> Sametime 

 References:
http://xforce.iss.net/xforce/xfdb/82915
http://www-01.ibm.com/support/docview.wss?uid=swg21633618

Copyright 2024, cxsecurity.com

 

Back to Top