Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-6232 First vendor Publication 2014-03-09
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in SpagoBI before 4.1 allows remote authenticated users to inject arbitrary web script or HTML via a document note in the execution page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6232

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

ExploitDB Exploits

id Description
2014-03-03 SpagoBI 4.0 - Persistent XSS Vulnerability

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65911
BUGTRAQ http://www.securityfocus.com/archive/1/531321/100/0/threaded
EXPLOIT-DB http://www.exploit-db.com/exploits/32038
MISC http://packetstormsecurity.com/files/125495
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/91503

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-05 01:13:45
  • Multiple Updates
2021-04-22 01:33:48
  • Multiple Updates
2020-05-23 00:38:37
  • Multiple Updates
2018-10-10 00:19:46
  • Multiple Updates
2017-08-29 09:24:22
  • Multiple Updates
2014-03-10 17:21:17
  • Multiple Updates
2014-03-09 17:19:42
  • First insertion