Lucene search

K
nvd[email protected]NVD:CVE-2013-6074
HistoryNov 20, 2013 - 1:19 p.m.

CVE-2013-6074

2013-11-2013:19:42
CWE-79
web.nvd.nist.gov
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.003

Percentile

65.1%

Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite 7.2.x before 7.2.2-rev25 and 7.4.x before 7.4.0-rev14 allows remote attackers to inject arbitrary web script or HTML via an attached SVG file.

Affected configurations

Nvd
Node
open-xchangeopen-xchange_appsuiteMatch7.2.0
OR
open-xchangeopen-xchange_appsuiteMatch7.2.1
OR
open-xchangeopen-xchange_appsuiteMatch7.2.2
OR
open-xchangeopen-xchange_appsuiteMatch7.4.0
VendorProductVersionCPE
open-xchangeopen-xchange_appsuite7.2.0cpe:2.3:a:open-xchange:open-xchange_appsuite:7.2.0:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.2.1cpe:2.3:a:open-xchange:open-xchange_appsuite:7.2.1:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.2.2cpe:2.3:a:open-xchange:open-xchange_appsuite:7.2.2:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.4.0cpe:2.3:a:open-xchange:open-xchange_appsuite:7.4.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.003

Percentile

65.1%

Related for NVD:CVE-2013-6074