Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-6275 First vendor Publication 2019-11-05
Vendor Cve Last vendor Modification 2020-08-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple CSRF issues in Horde Groupware Webmail Edition 5.1.2 and earlier in basic.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6275

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 57
Os 3

ExploitDB Exploits

id Description
2013-10-29 Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability

Snort® IPS/IDS

Date Description
2014-01-16 Horde groupware webmail edition ingo filter cross-site request forgery attempt
RuleID : 28936 - Revision : 3 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
MISC http://archives.neohapsis.com/archives/bugtraq/2013-10/0134.html
http://www.exploit-db.com/exploits/29274
http://www.securityfocus.com/bid/63377
http://www.securitytracker.com/id/1029285
https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-6275
https://exchange.xforce.ibmcloud.com/vulnerabilities/88321
https://security-tracker.debian.org/tracker/CVE-2013-6275

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-06-24 12:12:54
  • Multiple Updates
2021-05-05 01:13:57
  • Multiple Updates
2021-05-04 12:28:49
  • Multiple Updates
2021-04-22 01:34:56
  • Multiple Updates
2020-09-03 01:10:18
  • Multiple Updates
2020-05-24 01:12:36
  • Multiple Updates
2020-05-23 00:38:37
  • First insertion