cve-2013-5996
Vulnerability from cvelistv5
Published
2013-11-21 02:00
Modified
2024-08-06 17:29
Severity
Summary
Multiple cross-site scripting (XSS) vulnerabilities in shopping/payment.tpl components in LOCKON EC-CUBE 2.11.0 through 2.13.0 allow remote attackers to inject arbitrary web script or HTML via crafted values.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:29:42.620Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVNDB-2013-000107",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000107"
          },
          {
            "name": "JVN#06377589",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN06377589/index.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ec-cube.net/info/weakness/weakness.php?id=55"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://svn.ec-cube.net/open_trac/changeset/23275"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-11-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in shopping/payment.tpl components in LOCKON EC-CUBE 2.11.0 through 2.13.0 allow remote attackers to inject arbitrary web script or HTML via crafted values."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-11-23T18:10:04",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVNDB-2013-000107",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000107"
        },
        {
          "name": "JVN#06377589",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN06377589/index.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ec-cube.net/info/weakness/weakness.php?id=55"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://svn.ec-cube.net/open_trac/changeset/23275"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2013-5996",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in shopping/payment.tpl components in LOCKON EC-CUBE 2.11.0 through 2.13.0 allow remote attackers to inject arbitrary web script or HTML via crafted values."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVNDB-2013-000107",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000107"
            },
            {
              "name": "JVN#06377589",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN06377589/index.html"
            },
            {
              "name": "http://www.ec-cube.net/info/weakness/weakness.php?id=55",
              "refsource": "CONFIRM",
              "url": "http://www.ec-cube.net/info/weakness/weakness.php?id=55"
            },
            {
              "name": "http://svn.ec-cube.net/open_trac/changeset/23275",
              "refsource": "CONFIRM",
              "url": "http://svn.ec-cube.net/open_trac/changeset/23275"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2013-5996",
    "datePublished": "2013-11-21T02:00:00",
    "dateReserved": "2013-10-03T00:00:00",
    "dateUpdated": "2024-08-06T17:29:42.620Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-5996\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2013-11-21T04:40:59.080\",\"lastModified\":\"2013-11-21T14:58:47.570\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple cross-site scripting (XSS) vulnerabilities in shopping/payment.tpl components in LOCKON EC-CUBE 2.11.0 through 2.13.0 allow remote attackers to inject arbitrary web script or HTML via crafted values.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades de XSS en componentes shopping/payment.tpl de LOCKON EC-CUBE 2.11.0 hasta la versi\u00f3n 2.13.0 permite a atacantes remotos inyectar script web o HTML arbitrario a trav\u00e9s de valores manipulados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E37E68F4-EC08-4A33-8CD2-9B854E51A6E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.11.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A85840E-73A5-411D-912A-A1CEA7852904\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.11.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C34FB238-1A64-4CBB-AAF6-FDE6BA90A096\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC0C6C78-3FD3-4AA3-95B0-CF798396E802\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"933ADEC5-451B-4DAA-AB23-7CD8A9A64954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EFDD02C-56D4-480E-8FF3-E4B63554CB26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C4BC181-D123-460C-9BF8-6B8FB800697C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C40A7B5-639C-4390-B91E-BEC404B5ED1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D261CC2-F7E5-437E-884B-D25C72F939C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA1710AF-A87A-4970-BF19-481040A7524A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C72DED8-1073-47A9-B089-84E3ABC96401\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E3D5763-00DB-4F7E-AA08-1A2AA3070B5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.3en:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95D2187D-3860-4432-9646-8F0DE41F3168\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.3enp1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FF41053-E778-4000-9BE5-3F538A78AA41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.3enp2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E213BA2-5D21-4A58-8E32-1168A9108C94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.4en:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C84115A8-8F65-4E6D-B77E-C14F83E5FB7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"930A679D-FC06-439E-B028-1F8658FC0B73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.5en:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE0D2972-74A9-45FE-BE17-DEDD24A8B704\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8417F3B8-1A43-40DE-A429-FB29FD543FB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.12.6en:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD60B565-5AEA-4CFA-807D-7BE1BF2CAB9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lockon:ec-cube:2.13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0D9BFC7-D797-4461-870E-CF67DD28629E\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN06377589/index.html\",\"source\":\"vultures@jpcert.or.jp\"},{\"url\":\"http://jvndb.jvn.jp/jvndb/JVNDB-2013-000107\",\"source\":\"vultures@jpcert.or.jp\"},{\"url\":\"http://svn.ec-cube.net/open_trac/changeset/23275\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://www.ec-cube.net/info/weakness/weakness.php?id=55\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Exploit\",\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...