Vulnerability CVE-2013-7371


Published: 2019-12-11

Description:
node-connects before 2.8.2 has cross site scripting in Sencha Labs Connect middleware (vulnerability due to incomplete fix for CVE-2013-7370)

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sencha -> Connect 
Debian -> Debian linux 

 References:
http://www.openwall.com/lists/oss-security/2014/04/21/2
http://www.openwall.com/lists/oss-security/2014/05/13/1
https://access.redhat.com/security/cve/cve-2013-7371
https://exchange.xforce.ibmcloud.com/vulnerabilities/92710
https://nodesecurity.io/advisories/methodOverride_Middleware_Reflected_Cross-Site_Scripting
https://security-tracker.debian.org/tracker/CVE-2013-7371

Copyright 2024, cxsecurity.com

 

Back to Top