Lucene search

K
cveRedhatCVE-2013-4378
HistorySep 30, 2013 - 10:55 p.m.

CVE-2013-4378

2013-09-3022:55:02
CWE-79
redhat
web.nvd.nist.gov
37
cve-2013-4378
cross-site scripting
xss
htmlsessioninformationsreport.java
javamelody 1.46

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.002

Percentile

65.1%

Cross-site scripting (XSS) vulnerability in HtmlSessionInformationsReport.java in JavaMelody 1.46 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted X-Forwarded-For header.

Affected configurations

Nvd
Node
emeric_vernatjavamelodyRange1.46
OR
emeric_vernatjavamelodyMatch1.6
OR
emeric_vernatjavamelodyMatch1.7
OR
emeric_vernatjavamelodyMatch1.8
OR
emeric_vernatjavamelodyMatch1.9
OR
emeric_vernatjavamelodyMatch1.10
OR
emeric_vernatjavamelodyMatch1.11
OR
emeric_vernatjavamelodyMatch1.12
OR
emeric_vernatjavamelodyMatch1.13
OR
emeric_vernatjavamelodyMatch1.14
OR
emeric_vernatjavamelodyMatch1.15
OR
emeric_vernatjavamelodyMatch1.16
OR
emeric_vernatjavamelodyMatch1.17
OR
emeric_vernatjavamelodyMatch1.18
OR
emeric_vernatjavamelodyMatch1.19
OR
emeric_vernatjavamelodyMatch1.20
OR
emeric_vernatjavamelodyMatch1.21
OR
emeric_vernatjavamelodyMatch1.22
OR
emeric_vernatjavamelodyMatch1.23
OR
emeric_vernatjavamelodyMatch1.24
OR
emeric_vernatjavamelodyMatch1.25
OR
emeric_vernatjavamelodyMatch1.26
OR
emeric_vernatjavamelodyMatch1.27
OR
emeric_vernatjavamelodyMatch1.28
OR
emeric_vernatjavamelodyMatch1.29
OR
emeric_vernatjavamelodyMatch1.30
OR
emeric_vernatjavamelodyMatch1.31
OR
emeric_vernatjavamelodyMatch1.32
OR
emeric_vernatjavamelodyMatch1.32.1
OR
emeric_vernatjavamelodyMatch1.33
OR
emeric_vernatjavamelodyMatch1.34
OR
emeric_vernatjavamelodyMatch1.35
OR
emeric_vernatjavamelodyMatch1.36
OR
emeric_vernatjavamelodyMatch1.37
OR
emeric_vernatjavamelodyMatch1.38
OR
emeric_vernatjavamelodyMatch1.39
OR
emeric_vernatjavamelodyMatch1.40
OR
emeric_vernatjavamelodyMatch1.41
OR
emeric_vernatjavamelodyMatch1.42
OR
emeric_vernatjavamelodyMatch1.43
OR
emeric_vernatjavamelodyMatch1.44
OR
emeric_vernatjavamelodyMatch1.45
VendorProductVersionCPE
emeric_vernatjavamelody*cpe:2.3:a:emeric_vernat:javamelody:*:*:*:*:*:*:*:*
emeric_vernatjavamelody1.6cpe:2.3:a:emeric_vernat:javamelody:1.6:*:*:*:*:*:*:*
emeric_vernatjavamelody1.7cpe:2.3:a:emeric_vernat:javamelody:1.7:*:*:*:*:*:*:*
emeric_vernatjavamelody1.8cpe:2.3:a:emeric_vernat:javamelody:1.8:*:*:*:*:*:*:*
emeric_vernatjavamelody1.9cpe:2.3:a:emeric_vernat:javamelody:1.9:*:*:*:*:*:*:*
emeric_vernatjavamelody1.10cpe:2.3:a:emeric_vernat:javamelody:1.10:*:*:*:*:*:*:*
emeric_vernatjavamelody1.11cpe:2.3:a:emeric_vernat:javamelody:1.11:*:*:*:*:*:*:*
emeric_vernatjavamelody1.12cpe:2.3:a:emeric_vernat:javamelody:1.12:*:*:*:*:*:*:*
emeric_vernatjavamelody1.13cpe:2.3:a:emeric_vernat:javamelody:1.13:*:*:*:*:*:*:*
emeric_vernatjavamelody1.14cpe:2.3:a:emeric_vernat:javamelody:1.14:*:*:*:*:*:*:*
Rows per page:
1-10 of 421

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.002

Percentile

65.1%

Related for CVE-2013-4378