Executive Summary

Informations
Name CVE-2013-5895 First vendor Publication 2014-01-15
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect confidentiality via unknown vectors related to JavaFX.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5895

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22317
 
Oval ID: oval:org.mitre.oval:def:22317
Title: Vulnerability in Java SE 7u45 and JavaFX 2.2.45 component of Oracle Java SE (subcomponent: JavaFX)
Description: Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect confidentiality via unknown vectors related to JavaFX.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5895
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
JavaFX
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0010 - Multiple Vulnerabilities in Oracle Java SE
Severity : Category I - VMSKEY : V0043398

Nessus® Vulnerability Scanner

Date Description
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2014-01-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0030.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_jan_2014.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_jan_2014_unix.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64758
http://www.securityfocus.com/bid/64906
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
HP http://marc.info/?l=bugtraq&m=139402697611681&w=2
OSVDB http://osvdb.org/102022
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0030.html
SECTRACK http://www.securitytracker.com/id/1029608
SECUNIA http://secunia.com/advisories/56484
http://secunia.com/advisories/56485
http://secunia.com/advisories/56535
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90353

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2022-05-13 21:27:54
  • Multiple Updates
2021-05-04 12:27:57
  • Multiple Updates
2021-04-22 01:33:42
  • Multiple Updates
2020-09-08 17:22:41
  • Multiple Updates
2020-05-23 00:38:32
  • Multiple Updates
2017-08-29 09:24:21
  • Multiple Updates
2016-11-08 21:24:33
  • Multiple Updates
2016-09-27 09:23:17
  • Multiple Updates
2016-06-28 19:46:23
  • Multiple Updates
2016-04-26 23:42:55
  • Multiple Updates
2014-03-18 13:22:57
  • Multiple Updates
2014-03-06 13:23:25
  • Multiple Updates
2014-02-17 11:23:50
  • Multiple Updates
2014-02-07 13:21:07
  • Multiple Updates
2014-01-18 00:18:36
  • Multiple Updates
2014-01-17 13:20:01
  • Multiple Updates
2014-01-15 21:22:06
  • First insertion