Vulnerability Name:

CVE-2013-6808 (CCN-90028)

Assigned:2013-12-18
Published:2013-12-18
Updated:2013-12-30
Summary:Cross-site scripting (XSS) vulnerability in lib/NSSDropoff.php in ZendTo before 4.11-13 allows remote attackers to inject arbitrary web script or HTML via a modified emailAddr field to pickup.php.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-6808

Source: CCN
Type: SA56283
ZendTo "emailAddr" Script Insertion Vulnerability

Source: CCN
Type: Zend.To Change Log
Version 4.11-14

Source: CONFIRM
Type: UNKNOWN
http://www.zend.to/changelog.php

Source: CCN
Type: ZendTo Web Site
ZendTo

Source: XF
Type: UNKNOWN
zendto-cve20136808-xss(90028)

Source: CCN
Type: packetlabs Web Site
Vulnerability in ZendTo may allow Cross-site Scripting Attacks (CVE-2013-6808)

Source: MISC
Type: Exploit
https://www.packetlabs.net/cve-2013-6808/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:zend:zendto:4.00:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.01:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.02:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.03-3:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.05-2:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.06-2:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.07-1:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.08-4:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.09-1:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.10-4:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.10-5:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.11-1:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.11-2:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.11-3:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.11-4:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.11-5:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.11-7:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.11-8:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.11-9:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.11-10:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:4.11-11:*:*:*:*:*:*:*
  • OR cpe:/a:zend:zendto:*:*:*:*:*:*:*:* (Version <= 4.11-12)

  • * Denotes that component is vulnerable
    BACK
    zend zendto 4.00
    zend zendto 4.01
    zend zendto 4.02
    zend zendto 4.03-3
    zend zendto 4.05-2
    zend zendto 4.06-2
    zend zendto 4.07-1
    zend zendto 4.08-4
    zend zendto 4.09-1
    zend zendto 4.10-4
    zend zendto 4.10-5
    zend zendto 4.11-1
    zend zendto 4.11-2
    zend zendto 4.11-3
    zend zendto 4.11-4
    zend zendto 4.11-5
    zend zendto 4.11-7
    zend zendto 4.11-8
    zend zendto 4.11-9
    zend zendto 4.11-10
    zend zendto 4.11-11
    zend zendto *