Lucene search

K
cveRedhatCVE-2013-6430
HistoryJan 10, 2020 - 2:15 p.m.

CVE-2013-6430

2020-01-1014:15:10
CWE-79
redhat
web.nvd.nist.gov
98
spring mvc
spring framework
xss
unicode
vulnerability
cve-2013-6430

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.3%

The JavaScriptUtils.javaScriptEscape method in web/util/JavaScriptUtils.java in Spring MVC in Spring Framework before 3.2.2 does not properly escape certain characters, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a (1) line separator or (2) paragraph separator Unicode character or (3) left or (4) right angle bracket.

Affected configurations

Nvd
Vulners
Node
pivotal_softwarespring_frameworkRange3.0.03.2.2
VendorProductVersionCPE
pivotal_softwarespring_framework*cpe:2.3:a:pivotal_software:spring_framework:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Spring MVC",
    "vendor": "Pivotal",
    "versions": [
      {
        "status": "affected",
        "version": "before 3.2.2"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.3%