CVE-2013-2968

CVSS V2 Medium 6.3 CVSS V3 None
Description
An unspecified buffer-read method in IBM Sterling Control Center (SCC) 5.2 before 5.2.0.9, 5.3 before 5.3.0.4, and 5.4 through 5.4.0.1 allows remote authenticated users to cause a denial of service via a large file that lacks end-of-line characters.
Overview
  • CVE ID
  • CVE-2013-2968
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2013-06-19T14:55:09
  • Last Modified Date
  • 2017-08-29T01:33:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:sterling_control_center:5.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_control_center:5.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_control_center:5.3.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_control_center:5.3.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_control_center:5.3.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_control_center:5.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_control_center:5.4.0.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 6.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:46:36 Added to TrackCVE
2022-12-01 18:50:03 2013-06-19T14:55Z 2013-06-19T14:55:09 CVE Published Date updated
2022-12-01 18:50:03 2017-08-29T01:33:18 CVE Modified Date updated
2022-12-01 18:50:03 Modified Vulnerability Status updated