Vulnerability Name:

CVE-2013-5092 (CCN-86336)

Assigned:2013-08-08
Published:2013-08-08
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in afa/php/Login.php in AlgoSec Firewall Analyzer 6.1-b86 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-5092

Source: MISC
Type: Exploit
http://packetstormsecurity.com/files/122737/algosec-xss.txt

Source: CCN
Type: AlgoSec Firewall Analyzer Web site
Firewall analyzer | Firewall optimization tool - AlgoSec

Source: OSVDB
Type: UNKNOWN
96806

Source: BID
Type: UNKNOWN
61733

Source: CCN
Type: BID-61733
AlgoSec Firewall Analyzer Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
algosecfirewallanalyzer-login-xss(86336)

Source: XF
Type: UNKNOWN
algosecfirewallanalyzer-login-xss(86336)

Source: CCN
Type: Packet Storm Security [08-08-2013]
AlgoSec Firewall Analyzer 6.1-b86 Cross Site Scripting

Vulnerable Configuration:Configuration 1:
  • cpe:/a:algosec:firewall_analyzer:6.1:b86:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:algosec:firewall_analyzer:6.1:b86:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    algosec firewall analyzer 6.1 b86
    algosec firewall analyzer 6.1 b86