CVE-2013-0161
Vulnerability from cvelistv5
Published
2020-01-29 14:54
Modified
2024-08-06 14:18
Severity ?
EPSS score ?
Summary
Havalite CMS 1.1.7 has a stored XSS vulnerability
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2013/01/08/4 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2013/01/08/4 | Exploit, Mailing List, Third Party Advisory |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T14:18:09.320Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2013/01/08/4", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "CMS", vendor: "Havalite", versions: [ { status: "affected", version: "1.1.7", }, ], }, ], descriptions: [ { lang: "en", value: "Havalite CMS 1.1.7 has a stored XSS vulnerability", }, ], problemTypes: [ { descriptions: [ { description: "XSS", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-01-29T14:54:30", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { tags: [ "x_refsource_MISC", ], url: "http://www.openwall.com/lists/oss-security/2013/01/08/4", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2013-0161", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "CMS", version: { version_data: [ { version_value: "1.1.7", }, ], }, }, ], }, vendor_name: "Havalite", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Havalite CMS 1.1.7 has a stored XSS vulnerability", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "XSS", }, ], }, ], }, references: { reference_data: [ { name: "http://www.openwall.com/lists/oss-security/2013/01/08/4", refsource: "MISC", url: "http://www.openwall.com/lists/oss-security/2013/01/08/4", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2013-0161", datePublished: "2020-01-29T14:54:30", dateReserved: "2012-12-06T00:00:00", dateUpdated: "2024-08-06T14:18:09.320Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:havalite:havalite:1.1.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E52D933F-BBCA-440E-B312-B7E40402D968\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Havalite CMS 1.1.7 has a stored XSS vulnerability\"}, {\"lang\": \"es\", \"value\": \"Havalite CMS versi\\u00f3n 1.1.7, presenta una vulnerabilidad de tipo XSS almacenado.\"}]", id: "CVE-2013-0161", lastModified: "2024-11-21T01:46:58.193", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 5.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.3, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:N/I:P/A:N\", \"baseScore\": 3.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 6.8, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", published: "2020-01-29T15:15:10.790", references: "[{\"url\": \"http://www.openwall.com/lists/oss-security/2013/01/08/4\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Exploit\", \"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2013/01/08/4\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Mailing List\", \"Third Party Advisory\"]}]", sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2013-0161\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2020-01-29T15:15:10.790\",\"lastModified\":\"2024-11-21T01:46:58.193\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Havalite CMS 1.1.7 has a stored XSS vulnerability\"},{\"lang\":\"es\",\"value\":\"Havalite CMS versión 1.1.7, presenta una vulnerabilidad de tipo XSS almacenado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:havalite:havalite:1.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E52D933F-BBCA-440E-B312-B7E40402D968\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2013/01/08/4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/01/08/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.