Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-6357 First vendor Publication 2013-11-13
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site request forgery (CSRF) vulnerability in the Manager application in Apache Tomcat 5.5.25 and earlier allows remote attackers to hijack the authentication of administrators for requests that manipulate application deployment via the POST method, as demonstrated by a /manager/html/undeploy?path= URI. NOTE: the vendor disputes the significance of this report, stating that "the Apache Tomcat Security team has not accepted any reports of CSRF attacks against the Manager application ... as they require a reckless system administrator.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6357

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 126

ExploitDB Exploits

id Description
2013-11-04 Apache Tomcat 5.5.25 - CSRF Vulnerabilities

Sources (Detail)

Source Url
MISC http://www.webapp-security.com/wp-content/uploads/2013/11/Apache-Tomcat-5.5.2...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-04-11 09:28:42
  • Multiple Updates
2024-03-21 09:28:44
  • Multiple Updates
2023-11-07 21:45:50
  • Multiple Updates
2021-05-04 12:28:03
  • Multiple Updates
2021-04-22 01:33:50
  • Multiple Updates
2020-05-24 01:12:37
  • Multiple Updates
2020-05-23 00:38:38
  • Multiple Updates
2016-10-15 12:03:01
  • Multiple Updates
2016-04-26 23:45:22
  • Multiple Updates
2013-11-14 21:32:12
  • Multiple Updates
2013-11-13 21:21:52
  • First insertion