Executive Summary

Informations
Name CVE-2013-4547 First vendor Publication 2013-11-23
Vendor Cve Last vendor Modification 2021-11-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

nginx 0.8.41 through 1.4.3 and 1.5.x before 1.5.7 allows remote attackers to bypass intended restrictions via an unescaped space character in a URI.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4547

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-116 Improper Encoding or Escaping of Output

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20055
 
Oval ID: oval:org.mitre.oval:def:20055
Title: DSA-2802-1 nginx - restriction bypass
Description: Ivan Fratric of the Google Security Team discovered a bug in nginx, a web server, which might allow an attacker to bypass security restrictions by using a specially crafted request.
Family: unix Class: patch
Reference(s): DSA-2802-1
CVE-2013-4547
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): nginx
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 424
Application 1
Application 1
Application 1
Os 4

Snort® IPS/IDS

Date Description
2015-03-31 nginx URI processing security bypass attempt
RuleID : 33581 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-882.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-913.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22026.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-249.nasl - Type : ACT_GATHER_INFO
2013-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21826.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote web server is affected by a security bypass vulnerability.
File : nginx_1_5_7.nasl - Type : ACT_GATHER_INFO
2013-11-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2802.nasl - Type : ACT_GATHER_INFO
2013-11-25 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-281.nasl - Type : ACT_GATHER_INFO
2013-11-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_94b6264a514011e38b22f0def16c5c1b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2012/dsa-2802
MLIST http://mailman.nginx.org/pipermail/nginx-announce/2013/000125.html
SECUNIA http://secunia.com/advisories/55757
http://secunia.com/advisories/55822
http://secunia.com/advisories/55825
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00007.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00084.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00118.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00119.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-03-28 12:07:11
  • Multiple Updates
2021-11-11 09:23:21
  • Multiple Updates
2021-11-11 00:23:19
  • Multiple Updates
2021-11-10 21:23:22
  • Multiple Updates
2021-11-03 01:14:12
  • Multiple Updates
2021-11-02 12:14:13
  • Multiple Updates
2021-05-04 12:28:55
  • Multiple Updates
2021-04-22 01:35:04
  • Multiple Updates
2020-11-17 00:22:46
  • Multiple Updates
2020-05-23 00:38:05
  • Multiple Updates
2019-03-01 00:19:04
  • Multiple Updates
2018-10-31 00:20:33
  • Multiple Updates
2016-06-28 19:40:18
  • Multiple Updates
2016-04-26 23:34:27
  • Multiple Updates
2015-03-31 21:26:21
  • Multiple Updates
2014-06-14 13:36:11
  • Multiple Updates
2014-02-17 11:22:21
  • Multiple Updates
2013-12-20 13:19:42
  • Multiple Updates
2013-12-05 17:20:49
  • Multiple Updates
2013-11-27 21:28:11
  • Multiple Updates
2013-11-25 21:20:18
  • Multiple Updates
2013-11-23 22:11:47
  • First insertion