CVE Vulnerabilities

CVE-2013-6735

Published: Dec 22, 2013 | Modified: Oct 09, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

IBM WebSphere Portal 6.0.0.x through 6.0.0.1, 6.0.1.x through 6.0.1.7, 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.0.0.x through 7.0.0.2 CF26, and 8.0.0.x through 8.0.0.1 CF08 allows remote attackers to obtain sensitive Java Content Repository (JCR) information via a modified Web Content Manager (WCM) URL.

Affected Software

Name Vendor Start Version End Version
Websphere_portal Ibm 6.0.0.0 (including) 6.0.0.0 (including)
Websphere_portal Ibm 6.0.0.1 (including) 6.0.0.1 (including)
Websphere_portal Ibm 6.0.1.0 (including) 6.0.1.0 (including)
Websphere_portal Ibm 6.0.1.1 (including) 6.0.1.1 (including)
Websphere_portal Ibm 6.0.1.2 (including) 6.0.1.2 (including)
Websphere_portal Ibm 6.0.1.3 (including) 6.0.1.3 (including)
Websphere_portal Ibm 6.0.1.4 (including) 6.0.1.4 (including)
Websphere_portal Ibm 6.0.1.5 (including) 6.0.1.5 (including)
Websphere_portal Ibm 6.0.1.6 (including) 6.0.1.6 (including)
Websphere_portal Ibm 6.0.1.7 (including) 6.0.1.7 (including)
Websphere_portal Ibm 6.1.0.0 (including) 6.1.0.0 (including)
Websphere_portal Ibm 6.1.0.1 (including) 6.1.0.1 (including)
Websphere_portal Ibm 6.1.0.2 (including) 6.1.0.2 (including)
Websphere_portal Ibm 6.1.0.3 (including) 6.1.0.3 (including)
Websphere_portal Ibm 6.1.0.4 (including) 6.1.0.4 (including)
Websphere_portal Ibm 6.1.0.5 (including) 6.1.0.5 (including)
Websphere_portal Ibm 6.1.0.6 (including) 6.1.0.6 (including)
Websphere_portal Ibm 6.1.5.0 (including) 6.1.5.0 (including)
Websphere_portal Ibm 6.1.5.1 (including) 6.1.5.1 (including)
Websphere_portal Ibm 6.1.5.2 (including) 6.1.5.2 (including)
Websphere_portal Ibm 6.1.5.3 (including) 6.1.5.3 (including)
Websphere_portal Ibm 7.0.0.0 (including) 7.0.0.0 (including)
Websphere_portal Ibm 7.0.0.1 (including) 7.0.0.1 (including)
Websphere_portal Ibm 7.0.0.2 (including) 7.0.0.2 (including)
Websphere_portal Ibm 8.0.0.0 (including) 8.0.0.0 (including)
Websphere_portal Ibm 8.0.0.1 (including) 8.0.0.1 (including)

References