CVE-2013-3565 Detail

Current Description

Multiple cross-site scripting (XSS) vulnerabilities in the HTTP Interface in VideoLAN VLC Media Player before 2.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) command parameter to requests/vlm_cmd.xml, (2) dir parameter to requests/browse.xml, or (3) URI in a request, which is returned in an error message through share/lua/intf/http.lua.

Source:  MITRE
View Analysis Description

Analysis Description

Multiple cross-site scripting (XSS) vulnerabilities in the HTTP Interface in VideoLAN VLC Media Player before 2.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) command parameter to requests/vlm_cmd.xml, (2) dir parameter to requests/browse.xml, or (3) URI in a request, which is returned in an error message through share/lua/intf/http.lua.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

 cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
Up to (excluding)
2.0.7

Configuration 2 ( hide )

Change History

1 change record found – show changes

Initial Analysis2/3/2020 4:53:36 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.7
Added CPE Configuration
OR
     *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added CWE
NIST CWE-79
Changed Reference Type
http://git.videolan.org/gitweb.cgi/vlc.git/?p=vlc.git;a=commitdiff;h=bf02b8dd211d5a52aa301a9a2ff4e73ed8195881 No Types Assigned
http://git.videolan.org/gitweb.cgi/vlc.git/?p=vlc.git;a=commitdiff;h=bf02b8dd211d5a52aa301a9a2ff4e73ed8195881 Patch, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-updates/2014-03/msg00001.html No Types Assigned
http://lists.opensuse.org/opensuse-updates/2014-03/msg00001.html Third Party Advisory
Changed Reference Type
http://www.videolan.org/developers/vlc-branch/NEWS No Types Assigned
http://www.videolan.org/developers/vlc-branch/NEWS Release Notes
Changed Reference Type
https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-007.txt No Types Assigned
https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-007.txt Exploit, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2013-3565
NVD Published Date:
01/31/2020
NVD Last Modified:
02/03/2020