The client in OpenText Exceed OnDemand (EoD) 8 supports anonymous ciphers by default, which allows man-in-the-middle attackers to bypass server certificate validation, redirect a connection, and obtain sensitive information via crafted responses.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-05-19T14:00:00

Updated: 2024-08-06T17:46:23.564Z

Reserved: 2013-11-17T00:00:00

Link: CVE-2013-6807

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-05-19T14:55:09.783

Modified: 2014-05-19T19:16:35.850

Link: CVE-2013-6807

cve-icon Redhat

No data.