Lucene search

K
cveMitreCVE-2013-6997
HistoryJan 09, 2014 - 12:55 a.m.

CVE-2013-6997

2014-01-0900:55:03
CWE-79
mitre
web.nvd.nist.gov
24
cve-2013-6997
open-xchange
xss
vulnerability
html injection
remote attack

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.003

Percentile

68.2%

Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange (OX) AppSuite 7.4.0 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) an HTML email with crafted CSS code containing wildcards or (2) office documents containing “crafted hyperlinks with script URL handlers.”

Affected configurations

Nvd
Node
open-xchangeopen-xchange_appsuiteRange7.4.0
OR
open-xchangeopen-xchange_appsuiteMatch6.20.7
OR
open-xchangeopen-xchange_appsuiteMatch6.22.0
OR
open-xchangeopen-xchange_appsuiteMatch6.22.1
OR
open-xchangeopen-xchange_appsuiteMatch7.0.1
OR
open-xchangeopen-xchange_appsuiteMatch7.0.2
OR
open-xchangeopen-xchange_appsuiteMatch7.2.0
OR
open-xchangeopen-xchange_appsuiteMatch7.2.1
OR
open-xchangeopen-xchange_appsuiteMatch7.2.2
VendorProductVersionCPE
open-xchangeopen-xchange_appsuite*cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite6.20.7cpe:2.3:a:open-xchange:open-xchange_appsuite:6.20.7:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite6.22.0cpe:2.3:a:open-xchange:open-xchange_appsuite:6.22.0:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite6.22.1cpe:2.3:a:open-xchange:open-xchange_appsuite:6.22.1:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.0.1cpe:2.3:a:open-xchange:open-xchange_appsuite:7.0.1:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.0.2cpe:2.3:a:open-xchange:open-xchange_appsuite:7.0.2:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.2.0cpe:2.3:a:open-xchange:open-xchange_appsuite:7.2.0:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.2.1cpe:2.3:a:open-xchange:open-xchange_appsuite:7.2.1:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.2.2cpe:2.3:a:open-xchange:open-xchange_appsuite:7.2.2:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.003

Percentile

68.2%

Related for CVE-2013-6997