CVE-2013-6914

CVSS V2 Low 3.5 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in a calendar component in Cybozu Garoon before 3.7.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Overview
  • CVE ID
  • CVE-2013-6914
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2013-12-05T12:55:37
  • Last Modified Date
  • 2013-12-31T17:02:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cybozu:garoon:*:sp1:*:*:*:*:*:* 1 OR 3.7
cpe:2.3:a:cybozu:garoon:2.0:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.0:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.0:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.0:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.0:sp5:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.0:sp6:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.1:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.1:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.1:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.5:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.5:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.5:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:2.5:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.0:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.0:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.0:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.1:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.1:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.1:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.5:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.5:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.5:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.5:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.5:sp5:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:garoon:3.7:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:39:11 Added to TrackCVE
2022-12-01 21:05:06 2013-12-05T12:55Z 2013-12-05T12:55:37 CVE Published Date updated
2022-12-01 21:05:06 2013-12-31T17:02:41 CVE Modified Date updated
2022-12-01 21:05:06 Analyzed Vulnerability Status updated