Vulnerabilities > IBM > Sterling Connect Direct User Interface > 1.4.0.3

DATE CVE VULNERABILITY TITLE RISK
2013-06-21 CVE-2013-0529 Permissions, Privileges, and Access Controls vulnerability in IBM Sterling Connect Direct User Interface
The Browser in IBM Sterling Connect:Direct 1.4 before 1.4.0.11 and 1.5 through 1.5.0.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
network
low complexity
ibm CWE-264
5.0
2013-06-21 CVE-2013-0527 Information Exposure vulnerability in IBM Sterling Connect Direct User Interface
The Browser in IBM Sterling Connect:Direct 1.4 before 1.4.0.11 and 1.5 through 1.5.0.1 does not close pages upon the timeout of a session, which allows physically proximate attackers to obtain sensitive administrative-console information by reading the screen of an unattended workstation.
local
ibm CWE-200
1.9