CVE-2013-6025

CVSS V2 Medium 4 CVSS V3 None
Description
The XMLParse procedure in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 ESD 2 allows remote authenticated users to read arbitrary files via a SQL statement containing an XML document with an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Overview
  • CVE ID
  • CVE-2013-6025
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2013-10-19T10:36:08
  • Last Modified Date
  • 2017-09-13T01:29:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sybase:adaptive_server_enterprise:15.7:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:37:44 Added to TrackCVE
2022-12-01 20:22:25 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-01 20:22:25 2013-10-19T10:36Z 2013-10-19T10:36:08 CVE Published Date updated
2022-12-01 20:22:25 2017-09-13T01:29:00 CVE Modified Date updated
2022-12-01 20:22:25 Modified Vulnerability Status updated