[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2240Date: (C)2013-10-10   (M)2023-12-22


lib/flowplayer.swf.php in Gallery 3 before 3.0.9 does not properly remove query fragments, which allows remote attackers to have an unspecified impact via a replay attack, a different vulnerability than CVE-2013-2138.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.openwall.com/lists/oss-security/2013/07/04/11
http://galleryproject.org/gallery_3_0_9
http://sourceforge.net/apps/trac/gallery/ticket/2073
https://bugzilla.redhat.com/show_bug.cgi?id=981197
https://github.com/gallery/gallery3/commit/c5318bb1a2dd266b50317a2adb74d74338593733

CPE    9
cpe:/a:menalto:gallery:3.0.1
cpe:/a:menalto:gallery:3.0.2
cpe:/a:menalto:gallery:3.0.3
cpe:/a:menalto:gallery:3.0.4
...
OVAL    3
oval:org.secpod.oval:def:105395
oval:org.secpod.oval:def:105410
oval:org.secpod.oval:def:105772

© SecPod Technologies