ID CVE-2008-6021
Summary Multiple unspecified vulnerabilities in Attachmate Reflection for Secure IT UNIX Client and Server before 7.0 SP1 have unknown impact and attack vectors, aka "security vulnerabilities found by 3rd party analysis."
References
Vulnerable Configurations
  • cpe:2.3:a:attachmate:reflection_for_secure_it:7.0:*:unix_client:*:*:*:*:*
    cpe:2.3:a:attachmate:reflection_for_secure_it:7.0:*:unix_client:*:*:*:*:*
  • cpe:2.3:a:attachmate:reflection_for_secure_it:7.0:*:unix_server:*:*:*:*:*
    cpe:2.3:a:attachmate:reflection_for_secure_it:7.0:*:unix_server:*:*:*:*:*
CVSS
Base: 10.0 (as of 08-08-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 30723
confirm http://support.attachmate.com/techdocs/2374.html
xf attachmate-multiple-unspecified(48536)
Last major update 08-08-2017 - 01:33
Published 02-02-2009 - 22:00
Last modified 08-08-2017 - 01:33
Back to Top