// For flags

CVE-2013-4946

BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to inject arbitrary web script or HTML via the (1) SelTab parameter to QV_admin.aspx, the (2) CallBack parameter to QV_grid.aspx, or the (3) HelpPage parameter to commonhelp.aspx.

Múltiples vulnerabilidades XSS en BMC Service Desk Express (SDE) 10.2.1.95, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través del parámetro (1) SelTab a QV_admin.aspx, el parámetro (2) CallBack a QV_grid.aspx, o (3) HelpPage a commonhelp.aspx.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-07-13 First Exploit
  • 2013-07-29 CVE Reserved
  • 2013-07-29 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Bmc
Search vendor "Bmc"
Service Desk Express
Search vendor "Bmc" for product "Service Desk Express"
10.2.1.95
Search vendor "Bmc" for product "Service Desk Express" and version "10.2.1.95"
-
Affected