Lucene search

K
cve[email protected]CVE-2013-2209
HistoryJul 31, 2013 - 1:20 p.m.

CVE-2013-2209

2013-07-3113:20:25
CWE-79
web.nvd.nist.gov
22
cve-2013-2209
cross-site scripting
xss vulnerability
review board 1.6.x
review board 1.7.x
htdocs
media
rb
reviews.js

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.5%

Cross-site scripting (XSS) vulnerability in the auto-complete widget in htdocs/media/rb/js/reviews.js in Review Board 1.6.x before 1.6.17 and 1.7.x before 1.7.10 allows remote attackers to inject arbitrary web script or HTML via a full name.

Affected configurations

NVD
Node
reviewboardreview_boardMatch1.6
OR
reviewboardreview_boardMatch1.6beta1
OR
reviewboardreview_boardMatch1.6beta2
OR
reviewboardreview_boardMatch1.6rc1
OR
reviewboardreview_boardMatch1.6rc2
OR
reviewboardreview_boardMatch1.6.1
OR
reviewboardreview_boardMatch1.6.2
OR
reviewboardreview_boardMatch1.6.3
OR
reviewboardreview_boardMatch1.6.4
OR
reviewboardreview_boardMatch1.6.5
OR
reviewboardreview_boardMatch1.6.6
OR
reviewboardreview_boardMatch1.6.7
OR
reviewboardreview_boardMatch1.6.8
OR
reviewboardreview_boardMatch1.6.9
OR
reviewboardreview_boardMatch1.6.10
OR
reviewboardreview_boardMatch1.6.11
OR
reviewboardreview_boardMatch1.6.12
OR
reviewboardreview_boardMatch1.6.13
OR
reviewboardreview_boardMatch1.6.14
OR
reviewboardreview_boardMatch1.6.15
OR
reviewboardreview_boardMatch1.6.16
Node
reviewboardreview_boardMatch1.7.0
OR
reviewboardreview_boardMatch1.7.0.1
OR
reviewboardreview_boardMatch1.7.1
OR
reviewboardreview_boardMatch1.7.2
OR
reviewboardreview_boardMatch1.7.3
OR
reviewboardreview_boardMatch1.7.4
OR
reviewboardreview_boardMatch1.7.5
OR
reviewboardreview_boardMatch1.7.6
OR
reviewboardreview_boardMatch1.7.7
OR
reviewboardreview_boardMatch1.7.8
OR
reviewboardreview_boardMatch1.7.9

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.5%