The AXIS webapp in deploy-tomcat/axis in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.1.2 and 7.2.0 through 7.2.1.4 allows remote attackers to obtain sensitive configuration information via a direct request, as demonstrated by happyaxis.jsp. IBM X-Force ID: 84354.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2018-05-24T21:00:00

Updated: 2024-08-06T15:52:21.381Z

Reserved: 2013-04-12T00:00:00

Link: CVE-2013-3018

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-24T21:29:00.260

Modified: 2018-06-28T15:01:32.010

Link: CVE-2013-3018

cve-icon Redhat

No data.