// For flags

CVE-2010-4622

 

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in WebSEAL in IBM Tivoli Access Manager for e-business 6.1.1 before 6.1.1-TIV-AWS-FP0001 on AIX allows remote attackers to read arbitrary files via a %uff0e%uff0e (encoded dot dot) in a URI.

Vulnerabilidad de salto de directorio en WebSEAL del gestor de acceso IBM Tivoli para e-business 6.1.1 anteriores a la 6.1.1-TIV-AWS-FP0001 en AIX permite a atacantes remotos leer ficheros de su elección a través de %uff0e%uff0e (codificación de punto punto) en una URI.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-12-30 CVE Reserved
  • 2010-12-30 CVE Published
  • 2024-07-10 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Tivoli Access Manager For E-business
Search vendor "Ibm" for product "Tivoli Access Manager For E-business"
6.1.1
Search vendor "Ibm" for product "Tivoli Access Manager For E-business" and version "6.1.1"
-
Affected
in Ibm
Search vendor "Ibm"
Aix
Search vendor "Ibm" for product "Aix"
*-
Safe