var-201401-0109
Vulnerability from variot
Cross-site scripting (XSS) vulnerability in afa/php/Login.php in AlgoSec Firewall Analyzer 6.1-b86 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. AlgoSec Firewall Analyzer 6.1-b86 is affected; other versions may also be vulnerable. AlgoSec Firewall Analyzer (AFA) is a set of firewall analysis solutions from AlgoSec Company in the United States. The solution supports automatic detection of security loopholes in firewall policies. A cross-site scripting vulnerability exists in the afa/php/Login.php script in version 6.1-b86 of AFA
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201401-0109", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firewall analyzer", "scope": "eq", "trust": 1.6, "vendor": "algosec", "version": "6.1" }, { "model": "firewall analyzer", "scope": "eq", "trust": 0.8, "vendor": "algosec", "version": "6.1-b86" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005948" }, { "db": "CNNVD", "id": "CNNVD-201308-171" }, { "db": "NVD", "id": "CVE-2013-5092" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:algosec:firewall_analyzer", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005948" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Asheesh kumar Mani Tripathi, Asheesh Anaconda", "sources": [ { "db": "BID", "id": "61733" }, { "db": "CNNVD", "id": "CNNVD-201308-171" } ], "trust": 0.9 }, "cve": "CVE-2013-5092", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2013-5092", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-65094", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2013-5092", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2013-5092", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201308-171", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-65094", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2013-5092", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-65094" }, { "db": "VULMON", "id": "CVE-2013-5092" }, { "db": "JVNDB", "id": "JVNDB-2013-005948" }, { "db": "CNNVD", "id": "CNNVD-201308-171" }, { "db": "NVD", "id": "CVE-2013-5092" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cross-site scripting (XSS) vulnerability in afa/php/Login.php in AlgoSec Firewall Analyzer 6.1-b86 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. \nAlgoSec Firewall Analyzer 6.1-b86 is affected; other versions may also be vulnerable. AlgoSec Firewall Analyzer (AFA) is a set of firewall analysis solutions from AlgoSec Company in the United States. The solution supports automatic detection of security loopholes in firewall policies. A cross-site scripting vulnerability exists in the afa/php/Login.php script in version 6.1-b86 of AFA", "sources": [ { "db": "NVD", "id": "CVE-2013-5092" }, { "db": "JVNDB", "id": "JVNDB-2013-005948" }, { "db": "BID", "id": "61733" }, { "db": "VULHUB", "id": "VHN-65094" }, { "db": "VULMON", "id": "CVE-2013-5092" } ], "trust": 2.07 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-65094", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=38692", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-65094" }, { "db": "VULMON", "id": "CVE-2013-5092" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-5092", "trust": 2.9 }, { "db": "BID", "id": "61733", "trust": 2.9 }, { "db": "OSVDB", "id": "96806", "trust": 2.6 }, { "db": "PACKETSTORM", "id": "122737", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2013-005948", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201308-171", "trust": 0.7 }, { "db": "XF", "id": "86336", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "38692", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-65094", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2013-5092", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-65094" }, { "db": "VULMON", "id": "CVE-2013-5092" }, { "db": "BID", "id": "61733" }, { "db": "JVNDB", "id": "JVNDB-2013-005948" }, { "db": "CNNVD", "id": "CNNVD-201308-171" }, { "db": "NVD", "id": "CVE-2013-5092" } ] }, "id": "VAR-201401-0109", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-65094" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T22:39:03.867000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AlgoSec Firewall Analyzer", "trust": 0.8, "url": "http://www.algosec.com/en/products_solutions/products/firewall_analyzer" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005948" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-65094" }, { "db": "JVNDB", "id": "JVNDB-2013-005948" }, { "db": "NVD", "id": "CVE-2013-5092" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.osvdb.org/96806" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/61733" }, { "trust": 1.8, "url": "http://packetstormsecurity.com/files/122737/algosec-xss.txt" }, { "trust": 1.2, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86336" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5092" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-5092" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/61733/info" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/86336" }, { "trust": 0.3, "url": "http://www.algosec.com/en/products/firewall_analyzer" }, { "trust": 0.3, "url": "https://portal.algosec.com/en/downloads/software_releases_n_hotfixes/firewall_analyzer_releases_n_hotfixes " }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/38692/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-65094" }, { "db": "VULMON", "id": "CVE-2013-5092" }, { "db": "BID", "id": "61733" }, { "db": "JVNDB", "id": "JVNDB-2013-005948" }, { "db": "CNNVD", "id": "CNNVD-201308-171" }, { "db": "NVD", "id": "CVE-2013-5092" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-65094" }, { "db": "VULMON", "id": "CVE-2013-5092" }, { "db": "BID", "id": "61733" }, { "db": "JVNDB", "id": "JVNDB-2013-005948" }, { "db": "CNNVD", "id": "CNNVD-201308-171" }, { "db": "NVD", "id": "CVE-2013-5092" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-01-29T00:00:00", "db": "VULHUB", "id": "VHN-65094" }, { "date": "2014-01-29T00:00:00", "db": "VULMON", "id": "CVE-2013-5092" }, { "date": "2013-08-07T00:00:00", "db": "BID", "id": "61733" }, { "date": "2014-01-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005948" }, { "date": "2013-08-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201308-171" }, { "date": "2014-01-29T18:55:26.887000", "db": "NVD", "id": "CVE-2013-5092" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-29T00:00:00", "db": "VULHUB", "id": "VHN-65094" }, { "date": "2017-08-29T00:00:00", "db": "VULMON", "id": "CVE-2013-5092" }, { "date": "2015-03-19T08:42:00", "db": "BID", "id": "61733" }, { "date": "2014-01-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005948" }, { "date": "2014-02-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201308-171" }, { "date": "2024-11-21T01:56:59.987000", "db": "NVD", "id": "CVE-2013-5092" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201308-171" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "AlgoSec Firewall Analyzer of afa/php/Login.php Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005948" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201308-171" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.