CVE-2013-1615

The management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote attackers to obtain sensitive information via unspecified web-GUI API calls.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:symantec:security_information_manager:4.7.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:security_information_manager:4.7.1:*:*:*:*:*:*:*
cpe:2.3:a:symantec:security_information_manager:4.7.2:*:*:*:*:*:*:*
cpe:2.3:a:symantec:security_information_manager:4.7.3:*:*:*:*:*:*:*
cpe:2.3:a:symantec:security_information_manager:4.7.4:*:*:*:*:*:*:*
cpe:2.3:a:symantec:security_information_manager:4.8.0:*:*:*:*:*:*:*
cpe:2.3:h:symantec:security_information_manager_appliance:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-08 17:55

Updated : 2024-02-04 18:16


NVD link : CVE-2013-1615

Mitre link : CVE-2013-1615

CVE.ORG link : CVE-2013-1615


JSON object : View

Products Affected

symantec

  • security_information_manager_appliance
  • security_information_manager
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor