Executive Summary

Informations
Name CVE-2013-5661 First vendor Publication 2019-11-05
Vendor Cve Last vendor Modification 2019-11-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cache Poisoning issue exists in DNS Response Rate Limiting.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5661

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-290 Authentication Bypass by Spoofing

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 442
Application 1
Application 1
Os 2

Sources (Detail)

Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5661
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5661
https://security-tracker.debian.org/tracker/CVE-2013-5661

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2024-02-02 01:24:44
  • Multiple Updates
2024-02-01 12:07:21
  • Multiple Updates
2023-09-05 12:23:23
  • Multiple Updates
2023-09-05 01:07:15
  • Multiple Updates
2023-09-02 12:23:23
  • Multiple Updates
2023-09-02 01:07:20
  • Multiple Updates
2023-08-22 12:21:08
  • Multiple Updates
2023-03-28 12:07:16
  • Multiple Updates
2022-10-11 01:07:01
  • Multiple Updates
2021-05-08 12:12:20
  • Multiple Updates
2021-05-04 12:28:49
  • Multiple Updates
2021-04-22 01:34:56
  • Multiple Updates
2020-12-10 12:10:12
  • Multiple Updates
2020-12-10 01:10:14
  • Multiple Updates
2020-05-24 01:12:25
  • Multiple Updates
2020-05-23 00:38:25
  • First insertion