// For flags

CVE-2004-1318

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in namazu.cgi for Namazu 2.0.13 and earlier allows remote attackers to inject arbitrary HTML and web script via a query that starts with a tab ("%09") character, which prevents the rest of the query from being properly sanitized.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2005-01-03 CVE Reserved
  • 2005-01-06 CVE Published
  • 2023-12-14 EPSS Updated
  • 2024-08-08 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Namazu
Search vendor "Namazu"
Namazu
Search vendor "Namazu" for product "Namazu"
2.0.7
Search vendor "Namazu" for product "Namazu" and version "2.0.7"
-
Affected
Namazu
Search vendor "Namazu"
Namazu
Search vendor "Namazu" for product "Namazu"
2.0.8
Search vendor "Namazu" for product "Namazu" and version "2.0.8"
-
Affected
Namazu
Search vendor "Namazu"
Namazu
Search vendor "Namazu" for product "Namazu"
2.0.13
Search vendor "Namazu" for product "Namazu" and version "2.0.13"
-
Affected