Executive Summary

Informations
Name CVE-2013-3896 First vendor Publication 2013-10-09
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Silverlight 5 before 5.1.20913.0 does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application, aka "Silverlight Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3896

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19003
 
Oval ID: oval:org.mitre.oval:def:19003
Title: Vulnerability in Silverlight Could Allow Information Disclosure (CVE-2013-3896) - MS13-087 (Mac OS X)
Description: Microsoft Silverlight 5 before 5.1.20913.0 does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application, aka "Silverlight Vulnerability."
Family: macos Class: vulnerability
Reference(s): CVE-2013-3896
Version: 3
Platform(s): Apple Mac OS X
Apple Mac OS X Server
Product(s): Microsoft Silverlight 5 for Mac
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19055
 
Oval ID: oval:org.mitre.oval:def:19055
Title: Vulnerability in Silverlight Could Allow Information Disclosure (CVE-2013-3896) - MS13-087
Description: Microsoft Silverlight 5 before 5.1.20913.0 does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application, aka "Silverlight Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3896
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Microsoft Silverlight 5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

ExploitDB Exploits

id Description
2013-11-27 MS12-022 Microsoft Internet Explorer COALineDashStyleArray Unsafe Memory Access

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-10 IAVM : 2013-B-0117 - Microsoft Silverlight Information Disclosure Vulnerability
Severity : Category II - VMSKEY : V0040764

Snort® IPS/IDS

Date Description
2014-01-30 Angler exploit kit XORed payload download attempt
RuleID : 29066 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Angler exploit kit payload download attempt
RuleID : 28616 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Angler exploit kit exploit download attempt
RuleID : 28615 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Angler exploit kit landing page
RuleID : 28614 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Angler exploit kit landing page - specific-structure
RuleID : 28613 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Silverlight exploit download
RuleID : 28612 - Revision : 4 - Type : EXPLOIT-KIT

Nessus® Vulnerability Scanner

Date Description
2013-10-09 Name : A multimedia application framework installed on the remote Mac OS X host is a...
File : macosx_ms13-087.nasl - Type : ACT_GATHER_INFO
2013-10-09 Name : A browser enhancement on the remote Windows host is affected by an informatio...
File : smb_nt_ms13-087.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/ncas/alerts/TA13-288A
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:27:03
  • Multiple Updates
2021-04-22 01:32:45
  • Multiple Updates
2020-05-23 13:17:03
  • Multiple Updates
2020-05-23 00:37:49
  • Multiple Updates
2018-10-13 05:18:41
  • Multiple Updates
2017-09-19 09:26:14
  • Multiple Updates
2014-02-17 11:21:31
  • Multiple Updates
2014-01-30 21:20:36
  • Multiple Updates
2014-01-19 21:29:33
  • Multiple Updates
2014-01-03 17:19:04
  • Multiple Updates
2013-12-20 13:19:33
  • Multiple Updates
2013-11-11 12:40:42
  • Multiple Updates
2013-11-04 21:28:18
  • Multiple Updates
2013-10-10 00:19:56
  • Multiple Updates
2013-10-09 21:21:21
  • First insertion