Lucene search

K
cve[email protected]CVE-2013-0161
HistoryJan 29, 2020 - 3:15 p.m.

CVE-2013-0161

2020-01-2915:15:10
CWE-79
web.nvd.nist.gov
19
cve-2013-0161
havalite cms
stored xss
vulnerability
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Havalite CMS 1.1.7 has a stored XSS vulnerability

Affected configurations

Vulners
NVD
Node
havalitecmsRange1.1.7
VendorProductVersionCPE
havalitecms*cpe:2.3:a:havalite:cms:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "CMS",
    "vendor": "Havalite",
    "versions": [
      {
        "status": "affected",
        "version": "1.1.7"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Related for CVE-2013-0161