Executive Summary

Informations
Name CVE-2013-4520 First vendor Publication 2013-12-14
Vendor Cve Last vendor Modification 2013-12-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

xslt.c in libxslt before 1.1.25 allows context-dependent attackers to cause a denial of service (crash) via a stylesheet that embeds a DTD, which causes a structure to be accessed as a different type. NOTE: this issue is due to an incomplete fix for CVE-2012-2825.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4520

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 76

Nessus® Vulnerability Scanner

Date Description
2014-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-07.nasl - Type : ACT_GATHER_INFO
2013-11-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxslt-131106.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.novell.com/show_bug.cgi?id=849019
MISC https://gitorious.org/libxslt/libxslt/commit/7089a62b8f133b42a2981cf1f920a8b3...
MLIST http://seclists.org/oss-sec/2013/q4/238
http://seclists.org/oss-sec/2013/q4/239
OSVDB http://www.osvdb.org/99671
SECUNIA http://secunia.com/advisories/56072
SUSE https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html
https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:27:24
  • Multiple Updates
2021-04-22 01:33:11
  • Multiple Updates
2020-05-24 01:12:07
  • Multiple Updates
2020-05-23 00:38:05
  • Multiple Updates
2016-06-28 19:40:14
  • Multiple Updates
2016-04-26 23:34:14
  • Multiple Updates
2014-02-17 11:22:21
  • Multiple Updates
2013-12-17 13:18:59
  • Multiple Updates
2013-12-15 00:18:45
  • First insertion