Lucene search

K
cve[email protected]CVE-2013-5697
HistoryOct 03, 2022 - 4:14 p.m.

CVE-2013-5697

2022-10-0316:14:54
CWE-89
web.nvd.nist.gov
41
cve
2013
5697
sql injection
mod_accounting
apache
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

49.3%

SQL injection vulnerability in mod_accounting.c in the mod_accounting module 0.5 and earlier for Apache allows remote attackers to execute arbitrary SQL commands via a Host header.

Affected configurations

NVD
Node
simone_tellinimod_accountingRangeโ‰ค0.5
AND
apachehttp_serverMatch1.3
OR
apachehttp_serverMatch1.3.0
OR
apachehttp_serverMatch1.3.1
OR
apachehttp_serverMatch1.3.1.1
OR
apachehttp_serverMatch1.3.2
OR
apachehttp_serverMatch1.3.3
OR
apachehttp_serverMatch1.3.4
OR
apachehttp_serverMatch1.3.5
OR
apachehttp_serverMatch1.3.6
OR
apachehttp_serverMatch1.3.7
OR
apachehttp_serverMatch1.3.8
OR
apachehttp_serverMatch1.3.9
OR
apachehttp_serverMatch1.3.10
OR
apachehttp_serverMatch1.3.11
OR
apachehttp_serverMatch1.3.12
OR
apachehttp_serverMatch1.3.13
OR
apachehttp_serverMatch1.3.14
OR
apachehttp_serverMatch1.3.15
OR
apachehttp_serverMatch1.3.16
OR
apachehttp_serverMatch1.3.17
OR
apachehttp_serverMatch1.3.18
OR
apachehttp_serverMatch1.3.19
OR
apachehttp_serverMatch1.3.20
OR
apachehttp_serverMatch1.3.22
OR
apachehttp_serverMatch1.3.23
OR
apachehttp_serverMatch1.3.24
OR
apachehttp_serverMatch1.3.25
OR
apachehttp_serverMatch1.3.26
OR
apachehttp_serverMatch1.3.27
OR
apachehttp_serverMatch1.3.28
OR
apachehttp_serverMatch1.3.29
OR
apachehttp_serverMatch1.3.30
OR
apachehttp_serverMatch1.3.31
OR
apachehttp_serverMatch1.3.32
OR
apachehttp_serverMatch1.3.33
OR
apachehttp_serverMatch1.3.34
OR
apachehttp_serverMatch1.3.35
OR
apachehttp_serverMatch1.3.36
OR
apachehttp_serverMatch1.3.37
OR
apachehttp_serverMatch1.3.38
OR
apachehttp_serverMatch1.3.39
OR
apachehttp_serverMatch1.3.41
OR
apachehttp_serverMatch1.3.42
OR
apachehttp_serverMatch1.3.65
OR
apachehttp_serverMatch1.3.68

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

49.3%