ID CVE-2013-6860
Summary Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to obtain sensitive information via unspecified vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:sybase:adaptive_server_enterprise:15.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:sybase:adaptive_server_enterprise:15.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:sybase:adaptive_server_enterprise:15.5:*:*:*:*:*:*:*
    cpe:2.3:a:sybase:adaptive_server_enterprise:15.5:*:*:*:*:*:*:*
  • cpe:2.3:a:sybase:adaptive_server_enterprise:15.7:*:*:*:*:*:*:*
    cpe:2.3:a:sybase:adaptive_server_enterprise:15.7:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 27-11-2013 - 16:49)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:N/A:N
refmap via4
confirm
secunia 55537
Last major update 27-11-2013 - 16:49
Published 23-11-2013 - 18:55
Last modified 27-11-2013 - 16:49
Back to Top