Lucene search

K
ubuntucveUbuntu.comUB:CVE-2013-6430
HistoryJan 10, 2020 - 12:00 a.m.

CVE-2013-6430

2020-01-1000:00:00
ubuntu.com
ubuntu.com
11

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.5%

The JavaScriptUtils.javaScriptEscape method in
web/util/JavaScriptUtils.java in Spring MVC in Spring Framework before
3.2.2 does not properly escape certain characters, which allows remote
attackers to conduct cross-site scripting (XSS) attacks via a (1) line
separator or (2) paragraph separator Unicode character or (3) left or (4)
right angle bracket.

Bugs

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.5%