Executive Summary

Informations
Name CVE-2013-4114 First vendor Publication 2013-08-16
Vendor Cve Last vendor Modification 2013-08-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The automatic update request in Nagstamont before 0.9.10 uses a cleartext base64 format for transmission of a username and password, which allows remote attackers to obtain sensitive information by sniffing the network.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4114

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-601.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-03.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12526.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12541.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://nagstamon.ifw-dresden.de/docs/security/
https://bugs.gentoo.org/show_bug.cgi?id=476538
https://bugzilla.redhat.com/show_bug.cgi?id=983673
MLIST http://www.openwall.com/lists/oss-security/2013/07/11/7
SECUNIA http://secunia.com/advisories/54072
http://secunia.com/advisories/54276
SUSE http://lists.opensuse.org/opensuse-updates/2013-07/msg00072.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:27:06
  • Multiple Updates
2021-04-22 01:32:47
  • Multiple Updates
2020-05-23 00:37:52
  • Multiple Updates
2016-04-26 23:30:19
  • Multiple Updates
2014-06-14 13:35:58
  • Multiple Updates
2014-02-17 11:21:43
  • Multiple Updates
2013-08-22 00:18:59
  • Multiple Updates
2013-08-20 17:22:55
  • Multiple Updates
2013-08-17 00:19:57
  • Multiple Updates
2013-08-16 21:21:13
  • First insertion