Lucene search

K
nvd[email protected]NVD:CVE-2013-3294
HistoryFeb 11, 2014 - 5:55 p.m.

CVE-2013-3294

2014-02-1117:55:06
CWE-89
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

50.5%

Multiple SQL injection vulnerabilities in Exponent CMS before 2.2.0 release candidate 1 allow remote attackers to execute arbitrary SQL commands via the (1) src or (2) username parameter to index.php.

Affected configurations

NVD
Node
exponentcmsexponent_cmsRange2.2.0
OR
exponentcmsexponent_cmsMatch0.97.0
OR
exponentcmsexponent_cmsMatch0.98.0
OR
exponentcmsexponent_cmsMatch0.99.0beta1
OR
exponentcmsexponent_cmsMatch2.0.0
OR
exponentcmsexponent_cmsMatch2.0.1
OR
exponentcmsexponent_cmsMatch2.0.2
OR
exponentcmsexponent_cmsMatch2.0.3
OR
exponentcmsexponent_cmsMatch2.0.4
OR
exponentcmsexponent_cmsMatch2.0.5
OR
exponentcmsexponent_cmsMatch2.0.6
OR
exponentcmsexponent_cmsMatch2.0.7
OR
exponentcmsexponent_cmsMatch2.0.8
OR
exponentcmsexponent_cmsMatch2.0.9
OR
exponentcmsexponent_cmsMatch2.1.0
OR
exponentcmsexponent_cmsMatch2.1.1
OR
exponentcmsexponent_cmsMatch2.1.2
OR
exponentcmsexponent_cmsMatch2.1.3
OR
exponentcmsexponent_cmsMatch2.1.4

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

50.5%