CVE Vulnerabilities

CVE-2013-6345

Published: Nov 02, 2013 | Modified: Nov 05, 2013
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 has unknown impact and attack vectors related to an Application Exception.

Affected Software

Name Vendor Start Version End Version
Zenworks_configuration_management Novell * 11.2.3 (including)
Zenworks_configuration_management Novell 10.2 (including) 10.2 (including)
Zenworks_configuration_management Novell 10.3 (including) 10.3 (including)
Zenworks_configuration_management Novell 10.3.1 (including) 10.3.1 (including)
Zenworks_configuration_management Novell 10.3.2 (including) 10.3.2 (including)
Zenworks_configuration_management Novell 10.3.3 (including) 10.3.3 (including)
Zenworks_configuration_management Novell 11 (including) 11 (including)
Zenworks_configuration_management Novell 11-sp1 (including) 11-sp1 (including)
Zenworks_configuration_management Novell 11.2 (including) 11.2 (including)

References