// For flags

CVE-2011-0732

 

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple unspecified vulnerabilities in IBM Tivoli Integrated Portal (TIP) 1.1.1.1, as used in IBM Tivoli Common Reporting (TCR) 1.2.0 before Interim Fix 9, have unknown impact and attack vectors, related to "security vulnerabilities of Websphere Application Server bundled within" and "many internal defects and APARs."

MĂșltiples vulnerabilidades en IBM Tivoli Integrated Portal (TIP) v1.1.1.1, tal como se utiliza en IBM Tivoli Common Reporting (TCR) v1.2.0 anterior a Interim Fix 9, tiene un impacto desconocido y vectores de ataque, relacionado con "las vulnerabilidades de seguridad de WebSphere Application Server" y "muchos defectos internos y APARs."

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-02-01 CVE Reserved
  • 2011-02-01 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Tivoli Integrated Portal
Search vendor "Ibm" for product "Tivoli Integrated Portal"
1.1.1.1
Search vendor "Ibm" for product "Tivoli Integrated Portal" and version "1.1.1.1"
-
Affected
in Ibm
Search vendor "Ibm"
Tivoli Common Reporting
Search vendor "Ibm" for product "Tivoli Common Reporting"
1.2.0
Search vendor "Ibm" for product "Tivoli Common Reporting" and version "1.2.0"
-
Affected