5
CVSSv2

CVE-2013-0494

Published: 09/08/2013 Updated: 29/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

IBM Sterling B2B Integrator 5.0 and 5.1 allows remote malicious users to cause a denial of service (memory and CPU consumption) via a crafted HTTP (1) Range or (2) Request-Range header.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm sterling b2b integrator 5.0

ibm sterling b2b integrator 5.1