Lucene search

K
cve[email protected]CVE-2013-3629
HistoryFeb 07, 2020 - 3:15 p.m.

CVE-2013-3629

2020-02-0715:15:10
web.nvd.nist.gov
31
cve-2013-3629
ispconfig
arbitrary php code execution
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.906

Percentile

98.9%

ISPConfig 3.0.5.2 has Arbitrary PHP Code Execution

Affected configurations

NVD
Node
ispconfigispconfigMatch3.0.5.2
VendorProductVersionCPE
ispconfigispconfig3.0.5.2cpe:/a:ispconfig:ispconfig:3.0.5.2:::

CNA Affected

[
  {
    "product": "ISPConfig",
    "vendor": "ISPConfig",
    "versions": [
      {
        "status": "affected",
        "version": "3.0.5.2"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.906

Percentile

98.9%