Lucene search

K
cveIbmCVE-2013-2961
HistoryJun 21, 2013 - 5:55 p.m.

CVE-2013-2961

2013-06-2117:55:01
CWE-20
ibm
web.nvd.nist.gov
28
ibm
tivoli monitoring
itm
internal web server
http
security vulnerability
cve-2013-2961

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6.8

Confidence

Low

EPSS

0.002

Percentile

59.7%

The internal web server in the Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before 1.2.1.0-TIV-IAMSB-FP0004 and other products, allows remote attackers to perform unspecified redirection of HTTP requests, and bypass the proxy-server configuration, via crafted HTTP traffic.

Affected configurations

Nvd
Node
ibmtivoli_monitoringMatch6.2.0
OR
ibmtivoli_monitoringMatch6.2.0.1
OR
ibmtivoli_monitoringMatch6.2.0.2
OR
ibmtivoli_monitoringMatch6.2.0.3
Node
ibmtivoli_monitoringMatch6.2.1
OR
ibmtivoli_monitoringMatch6.2.1.1
OR
ibmtivoli_monitoringMatch6.2.1.2
OR
ibmtivoli_monitoringMatch6.2.1.3
OR
ibmtivoli_monitoringMatch6.2.1.4
Node
ibmtivoli_monitoringMatch6.2.2
OR
ibmtivoli_monitoringMatch6.2.2.1
OR
ibmtivoli_monitoringMatch6.2.2.2
OR
ibmtivoli_monitoringMatch6.2.2.3
OR
ibmtivoli_monitoringMatch6.2.2.4
OR
ibmtivoli_monitoringMatch6.2.2.5
OR
ibmtivoli_monitoringMatch6.2.2.6
OR
ibmtivoli_monitoringMatch6.2.2.7
OR
ibmtivoli_monitoringMatch6.2.2.8
OR
ibmtivoli_monitoringMatch6.2.2.9
Node
ibmtivoli_monitoringMatch6.2.3
OR
ibmtivoli_monitoringMatch6.2.3.1
OR
ibmtivoli_monitoringMatch6.2.3.2
Node
ibmapplication_manager_for_smart_businessMatch1.2.1
VendorProductVersionCPE
ibmtivoli_monitoring6.2.0cpe:2.3:a:ibm:tivoli_monitoring:6.2.0:*:*:*:*:*:*:*
ibmtivoli_monitoring6.2.0.1cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.1:*:*:*:*:*:*:*
ibmtivoli_monitoring6.2.0.2cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.2:*:*:*:*:*:*:*
ibmtivoli_monitoring6.2.0.3cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.3:*:*:*:*:*:*:*
ibmtivoli_monitoring6.2.1cpe:2.3:a:ibm:tivoli_monitoring:6.2.1:*:*:*:*:*:*:*
ibmtivoli_monitoring6.2.1.1cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.1:*:*:*:*:*:*:*
ibmtivoli_monitoring6.2.1.2cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.2:*:*:*:*:*:*:*
ibmtivoli_monitoring6.2.1.3cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.3:*:*:*:*:*:*:*
ibmtivoli_monitoring6.2.1.4cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.4:*:*:*:*:*:*:*
ibmtivoli_monitoring6.2.2cpe:2.3:a:ibm:tivoli_monitoring:6.2.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 231

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6.8

Confidence

Low

EPSS

0.002

Percentile

59.7%

Related for CVE-2013-2961