CVE-2013-2961

The internal web server in the Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before 1.2.1.0-TIV-IAMSB-FP0004 and other products, allows remote attackers to perform unspecified redirection of HTTP requests, and bypass the proxy-server configuration, via crafted HTTP traffic.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:tivoli_monitoring:6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:tivoli_monitoring:6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.4:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:ibm:tivoli_monitoring:6.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.9:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:ibm:tivoli_monitoring:6.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.2:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:ibm:application_manager_for_smart_business:1.2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-06-21 17:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-2961

Mitre link : CVE-2013-2961

CVE.ORG link : CVE-2013-2961


JSON object : View

Products Affected

ibm

  • application_manager_for_smart_business
  • tivoli_monitoring
CWE
CWE-20

Improper Input Validation