Lucene search

K
cveVulDBCVE-2013-10013
HistoryJan 17, 2023 - 4:15 p.m.

CVE-2013-10013

2023-01-1716:15:16
CWE-89
VulDB
web.nvd.nist.gov
25
cve-2013-10013
bricco authenticator plugin
critical vulnerability
sql injection
dbauthenticator.java
upgrade
patch a5456633ff75e8f13705974c7ed1ce77f3f142d5
vdb-218428

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.01

Percentile

83.4%

A vulnerability was found in Bricco Authenticator Plugin. It has been declared as critical. This vulnerability affects the function authenticate/compare of the file src/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.java. The manipulation leads to sql injection. Upgrading to version 1.39 is able to address this issue. The name of the patch is a5456633ff75e8f13705974c7ed1ce77f3f142d5. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-218428.

Affected configurations

Nvd
Node
authenticator_plugin_projectauthenticator_pluginRange<1.39
VendorProductVersionCPE
authenticator_plugin_projectauthenticator_plugin*cpe:2.3:a:authenticator_plugin_project:authenticator_plugin:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Bricco",
    "product": "Authenticator Plugin",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.01

Percentile

83.4%

Related for CVE-2013-10013