[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-6460Date: (C)2019-11-06   (M)2023-12-22


Nokogiri gem 1.5.x has Denial of Service via infinite loop when parsing XML documents

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
http://www.openwall.com/lists/oss-security/2013/12/27/2
http://www.securityfocus.com/bid/64513
https://access.redhat.com/security/cve/cve-2013-6460
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-6460
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-6460
https://exchange.xforce.ibmcloud.com/vulnerabilities/90058
https://security-tracker.debian.org/tracker/CVE-2013-6460

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/a:redhat:openstack:4.0
cpe:/a:redhat:openstack:3.0
cpe:/o:debian:debian_linux:8.0
...
CWE    1
CWE-776

© SecPod Technologies