[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-6224Date: (C)2013-12-10   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in LiveZilla before 5.1.1.0 allow remote attackers to inject arbitrary web script or HTML via (1) a name in the call administrator feature, (2) unspecified vectors to the admins visitor information panel, or (3) a text message in a chat session, which is saved in the archive section.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
OSVDB-100399
OSVDB-100401
OSVDB-100402
http://seclists.org/fulldisclosure/2013/Nov/208
http://packetstormsecurity.com/files/124222
http://www.livezilla.net/board/index.php?/topic/163-livezilla-changelog/
https://cureblog.de/2013/12/cve-2013-6224-cross-site-scripting-in-livezilla
livezilla-cve20136224-xss(89315)

CPE    14
cpe:/a:livezilla:livezilla:3.2.0.2
cpe:/a:livezilla:livezilla:4.2.0.5
cpe:/a:livezilla:livezilla:4.2.0.4
cpe:/a:livezilla:livezilla:5.0.1.0
...
CWE    1
CWE-79

© SecPod Technologies