Lucene search

K
cveRedhatCVE-2013-1871
HistoryFeb 14, 2014 - 3:55 p.m.

CVE-2013-1871

2014-02-1415:55:04
CWE-79
redhat
web.nvd.nist.gov
28
cve-2013-1871
cross-site scripting
xss
spacewalk
red hat network
rhn satellite 5.6
security vulnerability

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

45.4%

Cross-site scripting (XSS) vulnerability in account/EditAddress.do in Spacewalk and Red Hat Network (RHN) Satellite 5.6 allows remote attackers to inject arbitrary web script or HTML via the type parameter.

Affected configurations

Nvd
Node
redhatsatelliteMatch5.6
VendorProductVersionCPE
redhatsatellite5.6cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

45.4%