CVE-2013-4333

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
OpenPNE 3 versions 3.8.7, 3.6.11, 3.4.21.1, 3.2.7.6, 3.0.8.5 has an External Entity Injection Vulnerability
Overview
  • CVE ID
  • CVE-2013-4333
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-24T15:15:13
  • Last Modified Date
  • 2020-02-01T17:34:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tejimaya:openpne:3.0.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tejimaya:openpne:3.2.7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tejimaya:openpne:3.4.21.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tejimaya:openpne:3.6.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tejimaya:openpne:3.8.7:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
http://www.openwall.com/lists/oss-security/2013/09/11/6 Mailing List Patch Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/87031 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/62285 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:51:18 Added to TrackCVE
2022-12-04 10:03:02 2020-01-24T15:15Z 2020-01-24T15:15:13 CVE Published Date updated
2022-12-04 10:03:02 2020-02-01T17:34:18 CVE Modified Date updated
2022-12-04 10:03:02 Analyzed Vulnerability Status updated