Vulnerability CVE-2013-4204


Published: 2013-11-17   Modified: 2013-11-18

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the JUnit files in the GWTTestCase in Google Web Toolkit (GWT) before 2.5.1 RC1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Google Web Toolkit (GWT) XSS
David Jorm
05.08.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Google -> Web toolkit 

 References:
http://www.gwtproject.org/release-notes.html#Release_Notes_2_5_1_RC1
http://www.openwall.com/lists/oss-security/2013/08/05/1
http://www.openwall.com/lists/oss-security/2013/08/05/3
http://www.securityfocus.com/bid/61590

Copyright 2024, cxsecurity.com

 

Back to Top