Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-6188 First vendor Publication 2014-03-14
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site request forgery (CSRF) vulnerability in HP System Management Homepage (SMH) 7.1 through 7.2.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6188

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Nessus® Vulnerability Scanner

Date Description
2014-03-12 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
HP https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:28:48
  • Multiple Updates
2021-04-22 01:34:56
  • Multiple Updates
2020-05-23 00:38:36
  • Multiple Updates
2019-10-10 05:19:29
  • Multiple Updates
2016-04-26 23:44:30
  • Multiple Updates
2014-03-18 13:23:02
  • First insertion