Executive Summary

Informations
Name CVE-2013-4214 First vendor Publication 2013-11-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:C/A:C)
Cvss Base Score 6.3 Attack Range Local
Cvss Impact Score 9.2 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

rss-newsfeed.php in Nagios Core 3.4.4, 3.5.1, and earlier, when MAGPIE_CACHE_ON is set to 1, allows local users to overwrite arbitrary files via a symlink attack on /tmp/magpie_cache.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4214

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 77
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-10-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-899.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/61747
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=958002
https://www.nagios.org/projects/nagios-core/history/4x/
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1526.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-02-13 09:28:18
  • Multiple Updates
2023-02-02 21:28:34
  • Multiple Updates
2021-05-05 01:13:17
  • Multiple Updates
2021-05-04 12:27:09
  • Multiple Updates
2021-04-22 01:32:51
  • Multiple Updates
2020-05-24 01:11:59
  • Multiple Updates
2020-05-23 00:37:55
  • Multiple Updates
2017-10-05 13:24:46
  • Multiple Updates
2017-04-06 12:04:26
  • Multiple Updates
2016-12-20 09:24:43
  • Multiple Updates
2016-11-29 00:24:49
  • Multiple Updates
2016-06-28 19:38:44
  • Multiple Updates
2014-03-05 21:21:22
  • Multiple Updates
2013-11-25 21:20:13
  • Multiple Updates
2013-11-23 22:11:44
  • First insertion