OpenText Exceed OnDemand (EoD) 8 Vulnerability: Anonymous Cipher Bypass and Man-in-the-Middle Attack

OpenText Exceed OnDemand (EoD) 8 Vulnerability: Anonymous Cipher Bypass and Man-in-the-Middle Attack

CVE-2013-6807 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

The client in OpenText Exceed OnDemand (EoD) 8 supports anonymous ciphers by default, which allows man-in-the-middle attackers to bypass server certificate validation, redirect a connection, and obtain sensitive information via crafted responses.

Learn more about our Cis Benchmark Audit For Server Software.