[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-6865Date: (C)2013-11-28   (M)2023-12-22


SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka CR732989.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.0
Exploit Score: 8.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-55537
http://scn.sap.com/docs/DOC-8218
http://www.sybase.com/detail?id=1099371
https://service.sap.com/sap/support/notes/1893558

CPE    3
cpe:/a:sybase:adaptive_server_enterprise:15.5
cpe:/a:sybase:adaptive_server_enterprise:15.7
cpe:/a:sybase:adaptive_server_enterprise:15.0.3
CWE    1
CWE-94

© SecPod Technologies