ID CVE-2013-6345
Summary Unspecified vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 has unknown impact and attack vectors related to an "Application Exception."
References
Vulnerable Configurations
  • cpe:2.3:a:novell:zenworks_configuration_management:10.2:*:*:*:*:*:*:*
    cpe:2.3:a:novell:zenworks_configuration_management:10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:zenworks_configuration_management:10.3:*:*:*:*:*:*:*
    cpe:2.3:a:novell:zenworks_configuration_management:10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:zenworks_configuration_management:10.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:novell:zenworks_configuration_management:10.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:zenworks_configuration_management:10.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:novell:zenworks_configuration_management:10.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:zenworks_configuration_management:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:novell:zenworks_configuration_management:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:zenworks_configuration_management:11:*:*:*:*:*:*:*
    cpe:2.3:a:novell:zenworks_configuration_management:11:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:zenworks_configuration_management:11:sp1:*:*:*:*:*:*
    cpe:2.3:a:novell:zenworks_configuration_management:11:sp1:*:*:*:*:*:*
  • cpe:2.3:a:novell:zenworks_configuration_management:11.2:*:*:*:*:*:*:*
    cpe:2.3:a:novell:zenworks_configuration_management:11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:zenworks_configuration_management:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:novell:zenworks_configuration_management:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:zenworks_configuration_management:10.1:*:*:*:*:*:*:*
    cpe:2.3:a:novell:zenworks_configuration_management:10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:zenworks_configuration_management:11.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:novell:zenworks_configuration_management:11.2.3:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 05-11-2013 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm http://www.novell.com/support/kb/doc.php?id=7012027
Last major update 05-11-2013 - 00:03
Published 02-11-2013 - 20:55
Last modified 05-11-2013 - 00:03
Back to Top