Vulnerability CVE-2013-3018


Published: 2018-05-24

Description:
The AXIS webapp in deploy-tomcat/axis in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.1.2 and 7.2.0 through 7.2.1.4 allows remote attackers to obtain sensitive configuration information via a direct request, as demonstrated by happyaxis.jsp. IBM X-Force ID: 84354.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Tivoli application dependency discovery manager 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg21672403
https://exchange.xforce.ibmcloud.com/vulnerabilities/84354

Copyright 2024, cxsecurity.com

 

Back to Top