Executive Summary

Informations
Name CVE-2013-0810 First vendor Publication 2013-09-11
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, and Windows Server 2008 SP2 allow remote attackers to execute arbitrary code via a crafted screensaver in a theme file, aka "Windows Theme File Remote Code Execution Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0810

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18579
 
Oval ID: oval:org.mitre.oval:def:18579
Title: Windows Theme File Remote Code Execution Vulnerability - MS13-071
Description: Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, and Windows Server 2008 SP2 allow remote attackers to execute arbitrary code via a crafted screensaver in a theme file, aka "Windows Theme File Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-0810
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 3
Os 1
Os 2

SAINT Exploits

Description Link
Windows Crafted Theme File Handling Vulnerability More info here

ExploitDB Exploits

id Description
2013-09-23 MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-12 IAVM : 2013-B-0104 - Microsoft Windows Theme File Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0040299

Snort® IPS/IDS

Date Description
2015-01-13 Microsoft Windows XP .theme file remote code execution attempt
RuleID : 32730 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Microsoft Windows XP .theme file remote code execution attempt
RuleID : 27822 - Revision : 9 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-09-11 Name : The remote Windows host is affected by a code execution vulnerability.
File : smb_nt_ms13-071.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/ncas/alerts/TA13-253A
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-12-07 21:27:59
  • Multiple Updates
2021-05-04 12:23:33
  • Multiple Updates
2021-04-22 01:28:08
  • Multiple Updates
2020-05-23 13:17:02
  • Multiple Updates
2020-05-23 00:35:58
  • Multiple Updates
2019-02-26 17:19:38
  • Multiple Updates
2018-10-13 05:18:37
  • Multiple Updates
2017-09-19 09:25:44
  • Multiple Updates
2016-11-17 00:23:18
  • Multiple Updates
2016-04-26 22:46:15
  • Multiple Updates
2014-11-16 21:24:40
  • Multiple Updates
2014-02-17 11:16:22
  • Multiple Updates
2014-01-03 17:19:02
  • Multiple Updates
2013-11-11 12:40:10
  • Multiple Updates
2013-11-04 21:25:27
  • Multiple Updates
2013-10-11 13:25:36
  • Multiple Updates
2013-09-13 21:19:53
  • Multiple Updates
2013-09-12 13:20:01
  • Multiple Updates
2013-09-11 21:19:51
  • First insertion