[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2209Date: (C)2013-07-31   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the auto-complete widget in htdocs/media/rb/js/reviews.js in Review Board 1.6.x before 1.6.17 and 1.7.x before 1.7.10 allows remote attackers to inject arbitrary web script or HTML via a full name.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.openwall.com/lists/oss-security/2013/06/24/2
http://www.reviewboard.org/docs/releasenotes/reviewboard/1.6.17/
http://www.reviewboard.org/docs/releasenotes/reviewboard/1.7.10/
http://www.reviewboard.org/news/2013/06/22/review-board-1617-and-1710-released/
http://www.tripwire.com/state-of-security/vulnerability-management/vulnerabilities-its-time-to-review-your-reviewboard
https://bugzilla.redhat.com/show_bug.cgi?id=977423
https://github.com/reviewboard/reviewboard/commit/4aaacbb1e628a80803ba1a55703db38fccdf7dbf

CPE    32
cpe:/a:reviewboard:review_board:1.6.14
cpe:/a:reviewboard:review_board:1.6.13
cpe:/a:reviewboard:review_board:1.6.16
cpe:/a:reviewboard:review_board:1.6:beta1
...
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:105809
oval:org.secpod.oval:def:105653

© SecPod Technologies