Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-4555 First vendor Publication 2013-11-17
Vendor Cve Last vendor Modification 2016-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site request forgery (CSRF) vulnerability in ecrire/action/logout.php in SPIP before 2.1.24 allows remote attackers to hijack the authentication of arbitrary users for requests that logout the user via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4555

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 78

Nessus® Vulnerability Scanner

Date Description
2013-11-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2794.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://core.spip.org/projects/spip/repository/revisions/20874
http://www.spip.net/fr_article5646.html
DEBIAN https://www.debian.org/security/2013/dsa-2794
MLIST http://www.openwall.com/lists/oss-security/2013/11/10/4
SECTRACK http://www.securitytracker.com/id/1029317
SECUNIA http://secunia.com/advisories/55551

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:13:23
  • Multiple Updates
2021-05-04 12:27:25
  • Multiple Updates
2021-04-22 01:33:12
  • Multiple Updates
2020-05-24 01:12:07
  • Multiple Updates
2020-05-23 00:38:06
  • Multiple Updates
2016-12-08 09:23:28
  • Multiple Updates
2016-04-26 23:34:31
  • Multiple Updates
2014-02-17 11:22:23
  • Multiple Updates
2013-11-20 17:19:50
  • Multiple Updates
2013-11-18 21:20:58
  • Multiple Updates
2013-11-18 13:19:41
  • First insertion