Lucene search

K
nvd[email protected]NVD:CVE-2013-5300
HistoryAug 15, 2013 - 8:55 p.m.

CVE-2013-5300

2013-08-1520:55:03
CWE-79
web.nvd.nist.gov
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.003

Percentile

69.8%

Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) before 4.3.0 allow remote attackers to inject arbitrary web script or HTML via the withoutmenu parameter to (1) vulnmeter/index.php or (2) vulnmeter/sched.php; the (3) section parameter to av_inventory/task_edit.php; the (4) profile parameter to nfsen/rrdgraph.php; or the (5) scan_server or (6) targets parameter to vulnmeter/simulate.php.

Affected configurations

Nvd
Node
alienvaultopen_source_security_information_managementRange4.2.3
OR
alienvaultopen_source_security_information_managementMatch1.0.4
OR
alienvaultopen_source_security_information_managementMatch1.0.6
OR
alienvaultopen_source_security_information_managementMatch2.1
OR
alienvaultopen_source_security_information_managementMatch2.1.2
OR
alienvaultopen_source_security_information_managementMatch2.1.5
OR
alienvaultopen_source_security_information_managementMatch2.1.5-1
OR
alienvaultopen_source_security_information_managementMatch2.1.5-2
OR
alienvaultopen_source_security_information_managementMatch2.1.5-3
OR
alienvaultopen_source_security_information_managementMatch3.1
OR
alienvaultopen_source_security_information_managementMatch3.1.9
OR
alienvaultopen_source_security_information_managementMatch3.1.10
OR
alienvaultopen_source_security_information_managementMatch3.1.12
OR
alienvaultopen_source_security_information_managementMatch4.0.3
OR
alienvaultopen_source_security_information_managementMatch4.0.4
OR
alienvaultopen_source_security_information_managementMatch4.1
OR
alienvaultopen_source_security_information_managementMatch4.1.2
OR
alienvaultopen_source_security_information_managementMatch4.1.3
OR
alienvaultopen_source_security_information_managementMatch4.2
OR
alienvaultopen_source_security_information_managementMatch4.2.2
VendorProductVersionCPE
alienvaultopen_source_security_information_management*cpe:2.3:a:alienvault:open_source_security_information_management:*:*:*:*:*:*:*:*
alienvaultopen_source_security_information_management1.0.4cpe:2.3:a:alienvault:open_source_security_information_management:1.0.4:*:*:*:*:*:*:*
alienvaultopen_source_security_information_management1.0.6cpe:2.3:a:alienvault:open_source_security_information_management:1.0.6:*:*:*:*:*:*:*
alienvaultopen_source_security_information_management2.1cpe:2.3:a:alienvault:open_source_security_information_management:2.1:*:*:*:*:*:*:*
alienvaultopen_source_security_information_management2.1.2cpe:2.3:a:alienvault:open_source_security_information_management:2.1.2:*:*:*:*:*:*:*
alienvaultopen_source_security_information_management2.1.5cpe:2.3:a:alienvault:open_source_security_information_management:2.1.5:*:*:*:*:*:*:*
alienvaultopen_source_security_information_management2.1.5-1cpe:2.3:a:alienvault:open_source_security_information_management:2.1.5-1:*:*:*:*:*:*:*
alienvaultopen_source_security_information_management2.1.5-2cpe:2.3:a:alienvault:open_source_security_information_management:2.1.5-2:*:*:*:*:*:*:*
alienvaultopen_source_security_information_management2.1.5-3cpe:2.3:a:alienvault:open_source_security_information_management:2.1.5-3:*:*:*:*:*:*:*
alienvaultopen_source_security_information_management3.1cpe:2.3:a:alienvault:open_source_security_information_management:3.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.003

Percentile

69.8%

Related for NVD:CVE-2013-5300