Vulnerability CVE-2013-0579


Published: 2013-10-10

Description:
The Optim E-Business Console in IBM Data Growth Solution for Oracle E-business Suite 6.0 through 9.1 allows remote attackers to impersonate arbitrary users by leveraging access to a legitimate user's web browser either (1) before or (2) after authentication.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:A/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
4.9/10
5.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
IBM -> Infosphere optim data growth for oracle e-business suite 

 References:
http://xforce.iss.net/xforce/xfdb/83331
http://www-01.ibm.com/support/docview.wss?uid=swg21651990

Copyright 2024, cxsecurity.com

 

Back to Top