Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-7285 First vendor Publication 2019-05-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Xstream API versions up to 1.4.6 and version 1.4.10, if the security framework has not been initialized, may allow a remote attacker to run arbitrary shell commands by manipulating the processed input stream when unmarshaling XML or any supported format. e.g. JSON.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7285

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2016-12-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-35.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0389.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote web application uses a library with a remote code execution vulner...
File : artifactory_3_1_1_1.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote web server hosts a job scheduling / management system that is affe...
File : jenkins_1_551.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2340.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2372.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3e0507c6961411e3b3a500e0814cab4e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c...
https://lists.apache.org/thread.html/dcf8599b80e43a6b60482607adb76c64672772dc...
https://www.mail-archive.com/user%40xstream.codehaus.org/msg00604.html
https://www.mail-archive.com/user%40xstream.codehaus.org/msg00607.html
Source Url
CONFIRM https://x-stream.github.io/CVE-2013-7285.html
MISC http://blog.diniscruz.com/2013/12/xstream-remote-code-execution-exploit.html
http://web.archive.org/web/20140204133306/http://blog.diniscruz.com/2013/12/x...
https://www.oracle.com/security-alerts/cpuoct2020.html
MLIST http://seclists.org/oss-sec/2014/q1/69

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:40:06
  • Multiple Updates
2022-04-25 21:23:42
  • Multiple Updates
2022-04-22 17:23:34
  • Multiple Updates
2021-05-05 01:14:12
  • Multiple Updates
2021-05-04 12:29:19
  • Multiple Updates
2021-04-22 01:35:33
  • Multiple Updates
2020-12-02 01:10:39
  • Multiple Updates
2020-10-21 05:22:43
  • Multiple Updates
2020-05-24 01:13:02
  • Multiple Updates
2020-05-23 00:39:05
  • Multiple Updates
2019-08-27 12:06:00
  • Multiple Updates
2019-07-18 21:21:02
  • Multiple Updates
2019-05-16 21:19:26
  • Multiple Updates
2019-05-15 21:19:29
  • First insertion