CVE-2013-5092

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in afa/php/Login.php in AlgoSec Firewall Analyzer 6.1-b86 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
Overview
  • CVE ID
  • CVE-2013-5092
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2014-01-29T18:55:26
  • Last Modified Date
  • 2017-08-29T01:33:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:algosec:firewall_analyzer:6.1:b86:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:45:44 Added to TrackCVE
2022-12-01 21:44:07 2014-01-29T18:55Z 2014-01-29T18:55:26 CVE Published Date updated
2022-12-01 21:44:07 2017-08-29T01:33:42 CVE Modified Date updated
2022-12-01 21:44:07 Modified Vulnerability Status updated