Lucene search

K
cveRedhatCVE-2013-6465
HistoryDec 19, 2017 - 7:29 p.m.

CVE-2013-6465

2017-12-1919:29:00
CWE-79
redhat
web.nvd.nist.gov
20
cve-2013-6465
cross-site scripting
xss
vulnerabilities
jbpm kie workbench
nvd
injection
web script
html

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

36.3%

Multiple cross-site scripting (XSS) vulnerabilities in JBPM KIE Workbench 6.0.x allow remote authenticated users to inject arbitrary web script or HTML via vectors related to task name html inputs.

Affected configurations

Nvd
Node
redhatjbpmMatch6.0.0
OR
redhatjbpmMatch6.0.0alpha7
OR
redhatjbpmMatch6.0.0alpha9
OR
redhatjbpmMatch6.0.0beta1
OR
redhatjbpmMatch6.0.0beta2
OR
redhatjbpmMatch6.0.0beta3
OR
redhatjbpmMatch6.0.0beta4
OR
redhatjbpmMatch6.0.0beta5
OR
redhatjbpmMatch6.0.0cr1
OR
redhatjbpmMatch6.0.0cr2
OR
redhatjbpmMatch6.0.0cr3
OR
redhatjbpmMatch6.0.0cr4
OR
redhatjbpmMatch6.0.0cr5
VendorProductVersionCPE
redhatjbpm6.0.0cpe:2.3:a:redhat:jbpm:6.0.0:*:*:*:*:*:*:*
redhatjbpm6.0.0cpe:2.3:a:redhat:jbpm:6.0.0:alpha7:*:*:*:*:*:*
redhatjbpm6.0.0cpe:2.3:a:redhat:jbpm:6.0.0:alpha9:*:*:*:*:*:*
redhatjbpm6.0.0cpe:2.3:a:redhat:jbpm:6.0.0:beta1:*:*:*:*:*:*
redhatjbpm6.0.0cpe:2.3:a:redhat:jbpm:6.0.0:beta2:*:*:*:*:*:*
redhatjbpm6.0.0cpe:2.3:a:redhat:jbpm:6.0.0:beta3:*:*:*:*:*:*
redhatjbpm6.0.0cpe:2.3:a:redhat:jbpm:6.0.0:beta4:*:*:*:*:*:*
redhatjbpm6.0.0cpe:2.3:a:redhat:jbpm:6.0.0:beta5:*:*:*:*:*:*
redhatjbpm6.0.0cpe:2.3:a:redhat:jbpm:6.0.0:cr1:*:*:*:*:*:*
redhatjbpm6.0.0cpe:2.3:a:redhat:jbpm:6.0.0:cr2:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

36.3%

Related for CVE-2013-6465