Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-7365 First vendor Publication 2014-04-10
Vendor Cve Last vendor Modification 2016-12-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in SAP Enterprise Portal allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7365

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58155
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2013-02/0132.html
CONFIRM http://scn.sap.com/docs/DOC-8218
MISC http://www.onapsis.com/get.php?resid=adv_onapsis-2013-003
http://www.onapsis.com/research-advisories.php
https://service.sap.com/sap/support/notes/1589716

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:29:14
  • Multiple Updates
2021-04-22 01:35:26
  • Multiple Updates
2020-05-23 00:39:07
  • Multiple Updates
2016-12-31 09:24:20
  • Multiple Updates
2014-04-12 00:20:01
  • Multiple Updates
2014-04-11 13:22:16
  • First insertion