Vulnerability Name: | CVE-2013-7370 (CCN-93161) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2014-05-13 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2014-05-13 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2019-12-17 | ||||||||||||||||||||||||||||||||||||||||
Summary: | node-connect before 2.8.1 has XSS in the Sencha Labs Connect middleware | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2013-7370 Source: CCN Type: oss-security Mailing List, Tue 13 May 2014 CVE request: various NodeJS module vulnerabilities Source: CCN Type: oss-security Mailing List, Wed 14 May 2014 Re: CVE request: various NodeJS module vulnerabilities Source: MISC Type: Mailing List, Patch, Third Party Advisory http://www.openwall.com/lists/oss-security/2014/04/21/2 Source: MISC Type: Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2014/05/13/1 Source: CCN Type: BID-66924 Sencha Labs Connect '_method' Parameter Cross Site Scripting Vulnerability Source: CCN Type: Sencha Labs Web site Connect Source: MISC Type: Third Party Advisory https://access.redhat.com/security/cve/cve-2013-7370 Source: MISC Type: Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-7370 Source: CCN Type: Bugzilla Bug 875166 (CVE-2013-7370) VUL-0: CVE-2013-7370: nodejs: methodOverride Middleware Reflected XSS Source: MISC Type: Issue Tracking https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-7370 Source: XF Type: UNKNOWN connect-cve20137370-xss(93161) Source: CCN Type: connect GIT Repository add whitelisting of supported methods to methodOverride() Source: MISC Type: Broken Link, Third Party Advisory https://nodesecurity.io/advisories/methodOverride_Middleware_Reflected_Cross-Site_Scripting Source: MISC Type: Third Party Advisory https://security-tracker.debian.org/tracker/CVE-2013-7370 Source: CCN Type: WhiteSource Vulnerability Database CVE-2013-7370 Source: CCN Type: WhiteSource Vulnerability Database WS-2013-0004 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |