Vulnerability CVE-2013-5968


Published: 2013-10-28   Modified: 2013-10-30

Description:
Cross-site scripting (XSS) vulnerability in CA SiteMinder 12.0 through 12.51, and SiteMinder 6 Web Agents, allows remote attackers to inject arbitrary web script or HTML via vectors involving a " (double quote) character.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
CA -> Siteminder 
CA -> Web agents 

 References:
http://archives.neohapsis.com/archives/bugtraq/2013-10/0120.html
http://seclists.org/fulldisclosure/2013/Oct/230
http://www.securitytracker.com/id/1029237

Copyright 2024, cxsecurity.com

 

Back to Top