CVE-2013-4035

IBM Sterling Connect:Direct for OpenVMS 3.4.00, 3.4.01, 3.5.00, 3.6.0, and 3.6.0.1 allow remote attackers to have unspecified impact by leveraging failure to reject client requests for an unencrypted session when used as the server in a TCP/IP session and configured for SSL encryption with the client. IBM X-Force ID: 86138.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sterling_connect:3.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_connect:3.4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_connect:3.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_connect:3.6.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_connect:3.6.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-01 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2013-4035

Mitre link : CVE-2013-4035

CVE.ORG link : CVE-2013-4035


JSON object : View

Products Affected

ibm

  • sterling_connect
CWE
CWE-310

Cryptographic Issues