6.4
CVSSv2

CVE-2012-0726

Published: 22/04/2012 Updated: 19/12/2017
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

The default configuration of TLS in IBM Tivoli Directory Server (TDS) 6.3 and previous versions supports the (1) NULL-MD5 and (2) NULL-SHA ciphers, which allows remote malicious users to trigger unencrypted communication via the TLS Handshake Protocol.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm tivoli directory server

ibm tivoli directory server 6.2.0

ibm tivoli directory server 6.2.0.21

ibm tivoli directory server 6.0.0.69

ibm tivoli directory server 4.1

ibm tivoli directory server 3.2.2

ibm tivoli directory server 6.1.0.45

ibm tivoli directory server 6.2.0.22

ibm tivoli directory server 6.0.0

ibm tivoli directory server 6.0

ibm tivoli directory server 5.2.0

ibm tivoli directory server 6.1.0.46

ibm tivoli directory server 6.1.0

ibm tivoli directory server 6.0.0.8

ibm tivoli directory server 6.0.0.7

ibm tivoli directory server 6.1.0.48

ibm tivoli directory server 6.1.0.47

ibm tivoli directory server 6.2.0.19

ibm tivoli directory server 6.2.0.20