Lucene search

K
cve[email protected]CVE-2013-7254
HistoryJan 03, 2014 - 6:54 p.m.

CVE-2013-7254

2014-01-0318:54:09
CWE-79
web.nvd.nist.gov
16
cve-2013-7254
cross-site scripting
xss
opsview
security vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.0%

Cross-site scripting (XSS) vulnerability in Opsview before 4.4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
opsviewopsviewRange4.4.1
OR
opsviewopsviewMatch2.7
OR
opsviewopsviewMatch2.8
OR
opsviewopsviewMatch2.10
OR
opsviewopsviewMatch2.12
OR
opsviewopsviewMatch2.14
OR
opsviewopsviewMatch3.0-community
OR
opsviewopsviewMatch3.1-community
OR
opsviewopsviewMatch3.2-enterprise
OR
opsviewopsviewMatch3.4-enterprise
OR
opsviewopsviewMatch3.6-enterprise
OR
opsviewopsviewMatch3.8-enterprise
OR
opsviewopsviewMatch3.10-enterprise
OR
opsviewopsviewMatch3.12-enterprise
OR
opsviewopsviewMatch3.14-enterprise
OR
opsviewopsviewMatch4.0-enterprise
OR
opsviewopsviewMatch4.0-pro
OR
opsviewopsviewMatch4.1-enterprise
OR
opsviewopsviewMatch4.1-pro
OR
opsviewopsviewMatch4.2-enterprise
OR
opsviewopsviewMatch4.2-pro
OR
opsviewopsviewMatch4.3-enterprise
OR
opsviewopsviewMatch4.3-pro
OR
opsviewopsviewMatch4.4-enterprise
OR
opsviewopsviewMatch4.4-pro
OR
opsviewopsviewMatch4.4.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.0%

Related for CVE-2013-7254