Search for vulnerabilities
Vulnerability details: VCID-3vsw-mnm2-aaag
Vulnerability ID VCID-3vsw-mnm2-aaag
Aliases CVE-2013-4508
Summary lighttpd before 1.4.34, when SNI is enabled, configures weak SSL ciphers, which makes it easier for remote attackers to hijack sessions by inserting packets into the client-server data stream or obtain sensitive information by sniffing the network.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt
generic_textual Medium http://openwall.com/lists/oss-security/2013/11/04/19
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-4508.html
generic_textual Medium http://redmine.lighttpd.net/issues/2525
generic_textual Medium http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2913/diff/
generic_textual Medium http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2925/diff/
epss 0.00463 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00463 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00463 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00463 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00463 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00463 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00463 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00463 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00463 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00463 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00463 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00601 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00601 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00601 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.00601 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.01977 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
epss 0.02907 https://api.first.org/data/v1/epss?cve=CVE-2013-4508
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4508
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4559
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4560
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2013-4508
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2013-4508
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2013-4508
Reference id Reference type URL
http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt
http://jvn.jp/en/jp/JVN37417423/index.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html
http://marc.info/?l=bugtraq&m=141576815022399&w=2
http://openwall.com/lists/oss-security/2013/11/04/19
http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-4508.html
http://redmine.lighttpd.net/issues/2525
http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2913/diff/
http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2925/diff/
https://api.first.org/data/v1/epss?cve=CVE-2013-4508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4560
https://www.debian.org/security/2013/dsa-2795
729453 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=729453
cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
CVE-2013-4508 https://nvd.nist.gov/vuln/detail/CVE-2013-4508
GLSA-201406-10 https://security.gentoo.org/glsa/201406-10
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2013-4508
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2013-4508
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2013-4508
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.75921
EPSS Score 0.00463
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.