The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterprise Security API (ESAPI) for Java 2.x before 2.1.0.1 does not properly resist tampering with serialized ciphertext, which makes it easier for remote attackers to bypass intended cryptographic protection mechanisms via an attack against the intended cipher mode in a non-default configuration, a different vulnerability than CVE-2013-5679.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-09-30T10:00:00

Updated: 2024-08-06T17:29:42.682Z

Reserved: 2013-09-30T00:00:00

Link: CVE-2013-5960

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-09-30T17:09:26.067

Modified: 2019-02-04T16:33:01.840

Link: CVE-2013-5960

cve-icon Redhat

No data.