Executive Summary

Informations
Name CVE-2013-0430 First vendor Publication 2013-02-01
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the installation process of the client.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0430

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16600
 
Oval ID: oval:org.mitre.oval:def:16600
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE (subcomponent: Install) 7 through Update 11 and 6 through Update 38, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the installation process of the client.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the installation process of the client.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0430
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Application 26
Application 21
Application 21

Nessus® Vulnerability Scanner

Date Description
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote server is affected by multiple vulnerabilities.
File : domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote server is affected by multiple vulnerabilities.
File : domino_8_5_3fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_notes_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_feb_2013_unix.nasl - Type : ACT_GATHER_INFO
2013-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1724-1.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130205_jdk_1_6_0_on_SL_5_0.nasl - Type : ACT_GATHER_INFO
2013-02-05 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update12.nasl - Type : ACT_GATHER_INFO
2013-02-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0236.nasl - Type : ACT_GATHER_INFO
2013-02-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0237.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_feb_2013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57722
CERT http://www.us-cert.gov/cas/techalerts/TA13-032A.html
CERT-VN http://www.kb.cert.org/vuls/id/858729
CONFIRM http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html
HP http://marc.info/?l=bugtraq&m=136733161405818&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0236.html
http://rhn.redhat.com/errata/RHSA-2013-0237.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:21:44
  • Multiple Updates
2024-02-01 12:06:23
  • Multiple Updates
2023-09-05 12:20:32
  • Multiple Updates
2023-09-05 01:06:17
  • Multiple Updates
2023-09-02 12:20:33
  • Multiple Updates
2023-09-02 01:06:22
  • Multiple Updates
2023-08-12 12:24:35
  • Multiple Updates
2023-08-12 01:06:24
  • Multiple Updates
2023-08-11 12:20:42
  • Multiple Updates
2023-08-11 01:06:34
  • Multiple Updates
2023-08-06 12:19:55
  • Multiple Updates
2023-08-06 01:06:24
  • Multiple Updates
2023-08-04 12:19:59
  • Multiple Updates
2023-08-04 01:06:28
  • Multiple Updates
2023-07-14 12:19:57
  • Multiple Updates
2023-07-14 01:06:22
  • Multiple Updates
2023-03-29 01:21:57
  • Multiple Updates
2023-03-28 12:06:29
  • Multiple Updates
2022-10-11 12:17:50
  • Multiple Updates
2022-10-11 01:06:04
  • Multiple Updates
2022-05-13 21:28:17
  • Multiple Updates
2021-05-04 12:23:25
  • Multiple Updates
2021-04-22 01:28:00
  • Multiple Updates
2020-05-23 00:35:47
  • Multiple Updates
2019-07-31 12:05:17
  • Multiple Updates
2017-09-19 09:25:40
  • Multiple Updates
2017-08-05 09:23:22
  • Multiple Updates
2016-04-26 22:42:15
  • Multiple Updates
2014-02-17 11:15:46
  • Multiple Updates
2013-11-04 21:24:55
  • Multiple Updates
2013-06-05 13:19:56
  • Multiple Updates
2013-05-10 22:28:15
  • Multiple Updates
2013-02-26 13:19:10
  • Multiple Updates
2013-02-07 13:21:48
  • Multiple Updates
2013-02-04 21:21:59
  • Multiple Updates
2013-02-02 13:23:42
  • First insertion