Executive Summary

Informations
Name CVE-2013-1474 First vendor Publication 2013-02-01
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1474

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16378
 
Oval ID: oval:org.mitre.oval:def:16378
Title: Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU.
Description: Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1474
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Product(s): JavaFX
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

Nessus® Vulnerability Scanner

Date Description
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_feb_2013_unix.nasl - Type : ACT_GATHER_INFO
2013-02-05 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update12.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_feb_2013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA13-032A.html
CERT-VN http://www.kb.cert.org/vuls/id/858729
CONFIRM http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html
HP http://marc.info/?l=bugtraq&m=136733161405818&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-05 01:12:18
  • Multiple Updates
2021-05-04 12:24:19
  • Multiple Updates
2021-04-22 01:29:08
  • Multiple Updates
2020-05-24 01:10:45
  • Multiple Updates
2020-05-23 00:36:29
  • Multiple Updates
2017-09-19 09:25:53
  • Multiple Updates
2016-04-26 22:57:52
  • Multiple Updates
2014-02-17 11:17:43
  • Multiple Updates
2013-11-04 21:26:11
  • Multiple Updates
2013-06-05 13:20:06
  • Multiple Updates
2013-05-10 22:29:37
  • Multiple Updates
2013-02-26 13:19:15
  • Multiple Updates
2013-02-04 21:22:06
  • Multiple Updates
2013-02-02 13:24:15
  • First insertion