Lucene search

K

Sterling Connect Direct User Interface Security Vulnerabilities

cve
cve

CVE-2013-0527

The Browser in IBM Sterling Connect:Direct 1.4 before 1.4.0.11 and 1.5 through 1.5.0.1 does not close pages upon the timeout of a session, which allows physically proximate attackers to obtain sensitive administrative-console information by reading the screen of an unattended...

6AI Score

0.001EPSS

2013-06-21 02:55 PM
17
cve
cve

CVE-2013-0529

The Browser in IBM Sterling Connect:Direct 1.4 before 1.4.0.11 and 1.5 through 1.5.0.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http...

6.5AI Score

0.005EPSS

2013-06-21 02:55 PM
18