4.0
MEDIUM
CVE-2013-0544
IBM WebSphere Application Server WAS Directory Traversal Remote Authenticated Data Modification
Description

Directory traversal vulnerability in the Administrative Console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.29, 8.0 before 8.0.0.6, and 8.5 before 8.5.0.2 on Linux and UNIX allows remote authenticated users to modify data via unspecified vectors.

INFO

Published Date :

April 24, 2013, 10:28 a.m.

Last Modified :

Dec. 13, 2022, 9:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2013-0544 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm websphere_application_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-0544.

URL Resource
http://www-01.ibm.com/support/docview.wss?&uid=swg21632423 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg1PM82468 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/82760 VDB Entry Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-0544 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-0544 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1PM82468 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1PM82468 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/82760 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/82760 VDB Entry, Vendor Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.35:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.37:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.39:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.41:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.43:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.45:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.35:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.37:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.39:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.41:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.43:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.45:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/82760 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/82760 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 24, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-0544 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} -0.00%

score

0.43565

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability