Lucene search

K
cve[email protected]CVE-2013-2101
HistoryDec 03, 2019 - 2:15 p.m.

CVE-2013-2101

2019-12-0314:15:09
CWE-79
web.nvd.nist.gov
22
katello
xss
vulnerabilities
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.6%

Katello has multiple XSS issues in various entities

Affected configurations

Vulners
NVD
Node
katellokatello
VendorProductVersionCPE
katellokatello*cpe:2.3:a:katello:katello:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Katello",
    "vendor": "Katello",
    "versions": [
      {
        "status": "affected",
        "version": "through 2013-05-16"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.6%

Related for CVE-2013-2101