CVE-2013-4664

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
SPBAS Business Automation Software 2012 has XSS.
Overview
  • CVE ID
  • CVE-2013-4664
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-27T16:15:10
  • Last Modified Date
  • 2020-01-04T14:10:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:spbas:business_automation_software:2012:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
http://www.offcon.org/research.html Broken Link
https://www.exploit-db.com/exploits/26244 Exploit Third Party Advisory VDB Entry
https://www.exploit-database.net/?id=48229 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:54:38 Added to TrackCVE
2022-12-04 08:41:09 2019-12-27T16:15Z 2019-12-27T16:15:10 CVE Published Date updated
2022-12-04 08:41:09 2020-01-04T14:10:57 CVE Modified Date updated
2022-12-04 08:41:09 Analyzed Vulnerability Status updated