Vulnerability CVE-2013-0577


Published: 2013-10-10

Description:
The Optim E-Business Console in IBM Data Growth Solution for Oracle E-business Suite 6.0 through 9.1 allows remote authenticated users to bypass intended access restrictions and create, modify, or delete documents or scripts via unspecified vectors.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:A/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.2/10
6.4/10
5.1/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> Infosphere optim data growth for oracle e-business suite 

 References:
http://xforce.iss.net/xforce/xfdb/83329
http://www-01.ibm.com/support/docview.wss?uid=swg21651990

Copyright 2024, cxsecurity.com

 

Back to Top