ID CVE-2013-3629
Summary ISPConfig 3.0.5.2 has Arbitrary PHP Code Execution
References
Vulnerable Configurations
  • cpe:2.3:a:ispconfig:ispconfig:3.0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:ispconfig:ispconfig:3.0.5.2:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 10-02-2020 - 17:54)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
misc
Last major update 10-02-2020 - 17:54
Published 07-02-2020 - 15:15
Last modified 10-02-2020 - 17:54
Back to Top