Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-1871 First vendor Publication 2014-02-14
Vendor Cve Last vendor Modification 2022-02-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in account/EditAddress.do in Spacewalk and Red Hat Network (RHN) Satellite 5.6 allows remote attackers to inject arbitrary web script or HTML via the type parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1871

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0148.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=923467
https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660...
OSVDB http://osvdb.org/103211
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0148.html
SECUNIA http://secunia.com/advisories/56952
SUSE https://www.suse.com/support/update/announcement/2014/suse-su-20140222-1.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2022-10-11 01:06:24
  • Multiple Updates
2021-05-04 12:24:43
  • Multiple Updates
2021-04-22 01:29:37
  • Multiple Updates
2020-05-23 00:36:44
  • Multiple Updates
2016-06-28 19:25:38
  • Multiple Updates
2015-07-29 21:27:41
  • Multiple Updates
2015-05-20 09:27:57
  • Multiple Updates
2014-11-08 13:30:43
  • Multiple Updates
2014-02-21 13:22:56
  • Multiple Updates
2014-02-15 00:19:10
  • Multiple Updates
2014-02-14 21:20:50
  • First insertion