Lucene search

K
nvd[email protected]NVD:CVE-2013-3106
HistorySep 05, 2013 - 11:44 a.m.

CVE-2013-3106

2013-09-0511:44:57
CWE-79
web.nvd.nist.gov
5

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

47.3%

Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange AppSuite and Server before 6.20.7 rev18, 6.22.0 before rev16, 6.22.1 before rev19, 7.0.1 before rev7, 7.0.2 before rev11, and 7.2.0 before rev8 allow remote attackers to inject arbitrary web script or HTML via (1) embedded VBScript, (2) object/data Base64 content, (3) a Content-Type header, or (4) UTF-16 encoding, aka Bug IDs 25957, 26237, 26243, and 26244.

Affected configurations

Nvd
Node
open-xchangeopen-xchange_appsuiteMatch6.20.7
OR
open-xchangeopen-xchange_appsuiteMatch6.22.0
OR
open-xchangeopen-xchange_appsuiteMatch6.22.1
OR
open-xchangeopen-xchange_appsuiteMatch7.0.1
OR
open-xchangeopen-xchange_appsuiteMatch7.0.2
OR
open-xchangeopen-xchange_appsuiteMatch7.2.0
OR
open-xchangeopen-xchange_serverMatch6.20.7
OR
open-xchangeopen-xchange_serverMatch6.22.0
OR
open-xchangeopen-xchange_serverMatch6.22.1
OR
open-xchangeopen-xchange_serverMatch7.0.1
OR
open-xchangeopen-xchange_serverMatch7.0.2
OR
open-xchangeopen-xchange_serverMatch7.2.0
VendorProductVersionCPE
open-xchangeopen-xchange_appsuite6.20.7cpe:2.3:a:open-xchange:open-xchange_appsuite:6.20.7:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite6.22.0cpe:2.3:a:open-xchange:open-xchange_appsuite:6.22.0:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite6.22.1cpe:2.3:a:open-xchange:open-xchange_appsuite:6.22.1:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.0.1cpe:2.3:a:open-xchange:open-xchange_appsuite:7.0.1:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.0.2cpe:2.3:a:open-xchange:open-xchange_appsuite:7.0.2:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.2.0cpe:2.3:a:open-xchange:open-xchange_appsuite:7.2.0:*:*:*:*:*:*:*
open-xchangeopen-xchange_server6.20.7cpe:2.3:a:open-xchange:open-xchange_server:6.20.7:*:*:*:*:*:*:*
open-xchangeopen-xchange_server6.22.0cpe:2.3:a:open-xchange:open-xchange_server:6.22.0:*:*:*:*:*:*:*
open-xchangeopen-xchange_server6.22.1cpe:2.3:a:open-xchange:open-xchange_server:6.22.1:*:*:*:*:*:*:*
open-xchangeopen-xchange_server7.0.1cpe:2.3:a:open-xchange:open-xchange_server:7.0.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

47.3%

Related for NVD:CVE-2013-3106