CVE-2013-7371 Detail

Current Description

node-connects before 2.8.2 has cross site scripting in Sencha Labs Connect middleware (vulnerability due to incomplete fix for CVE-2013-7370)

Source:  MITRE
View Analysis Description

Analysis Description

node-connects before 2.8.2 has cross site scripting in Sencha Labs Connect middleware (vulnerability due to incomplete fix for CVE-2013-7370)

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

 cpe:2.3:a:sencha:connect:*:*:*:*:*:node.js:*:*
     Show Matching CPE(s)
Up to (excluding)
2.8.2

Configuration 2 ( hide )

Change History

1 change record found – show changes

Initial Analysis12/16/2019 2:57:32 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:sencha:connect:*:*:*:*:*:node.js:*:* versions up to (excluding) 2.8.2
Added CPE Configuration
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added CWE
NIST CWE-79
Changed Reference Type
http://www.openwall.com/lists/oss-security/2014/04/21/2 No Types Assigned
http://www.openwall.com/lists/oss-security/2014/04/21/2 Mailing List, Patch, Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2014/05/13/1 No Types Assigned
http://www.openwall.com/lists/oss-security/2014/05/13/1 Mailing List, Third Party Advisory
Changed Reference Type
https://access.redhat.com/security/cve/cve-2013-7371 No Types Assigned
https://access.redhat.com/security/cve/cve-2013-7371 Broken Link, Third Party Advisory
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/92710 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/92710 Third Party Advisory, VDB Entry
Changed Reference Type
https://nodesecurity.io/advisories/methodOverride_Middleware_Reflected_Cross-Site_Scripting No Types Assigned
https://nodesecurity.io/advisories/methodOverride_Middleware_Reflected_Cross-Site_Scripting Broken Link, Third Party Advisory
Changed Reference Type
https://security-tracker.debian.org/tracker/CVE-2013-7371 No Types Assigned
https://security-tracker.debian.org/tracker/CVE-2013-7371 Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2013-7371
NVD Published Date:
12/11/2019
NVD Last Modified:
12/16/2019