Lucene search

K
nvd[email protected]NVD:CVE-2013-3515
HistoryJul 29, 2013 - 11:27 p.m.

CVE-2013-3515

2013-07-2923:27:38
CWE-79
web.nvd.nist.gov
9

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

67.9%

Multiple cross-site scripting (XSS) vulnerabilities in OpenX Source 2.8.10 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) package parameter to www/admin/plugin-index.php or the (2) group parameter to www/admin/plugin-settings.php.

Affected configurations

Nvd
Node
openxopenxRange2.8.10
OR
openxopenxMatch2.4
OR
openxopenxMatch2.4.4
OR
openxopenxMatch2.4.5
OR
openxopenxMatch2.4.6
OR
openxopenxMatch2.4.7
OR
openxopenxMatch2.4.8
OR
openxopenxMatch2.4.9
OR
openxopenxMatch2.4.10
OR
openxopenxMatch2.4.11
OR
openxopenxMatch2.6.0
OR
openxopenxMatch2.6.1
OR
openxopenxMatch2.6.2
OR
openxopenxMatch2.6.3
OR
openxopenxMatch2.6.4
OR
openxopenxMatch2.6.5
OR
openxopenxMatch2.7.29
OR
openxopenxMatch2.8
OR
openxopenxMatch2.8.1
OR
openxopenxMatch2.8.2
OR
openxopenxMatch2.8.3
OR
openxopenxMatch2.8.4
OR
openxopenxMatch2.8.5
VendorProductVersionCPE
openxopenx*cpe:2.3:a:openx:openx:*:*:*:*:*:*:*:*
openxopenx2.4cpe:2.3:a:openx:openx:2.4:*:*:*:*:*:*:*
openxopenx2.4.4cpe:2.3:a:openx:openx:2.4.4:*:*:*:*:*:*:*
openxopenx2.4.5cpe:2.3:a:openx:openx:2.4.5:*:*:*:*:*:*:*
openxopenx2.4.6cpe:2.3:a:openx:openx:2.4.6:*:*:*:*:*:*:*
openxopenx2.4.7cpe:2.3:a:openx:openx:2.4.7:*:*:*:*:*:*:*
openxopenx2.4.8cpe:2.3:a:openx:openx:2.4.8:*:*:*:*:*:*:*
openxopenx2.4.9cpe:2.3:a:openx:openx:2.4.9:*:*:*:*:*:*:*
openxopenx2.4.10cpe:2.3:a:openx:openx:2.4.10:*:*:*:*:*:*:*
openxopenx2.4.11cpe:2.3:a:openx:openx:2.4.11:*:*:*:*:*:*:*
Rows per page:
1-10 of 231

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

67.9%