Search for vulnerabilities
Vulnerability details: VCID-3ymg-2hcn-aaak
Vulnerability ID VCID-3ymg-2hcn-aaak
Aliases CVE-2013-6408
GHSA-45w3-2hvv-pfxq
Summary XML eXternal Entity (XXE) flaw in DocumentAnalysisRequestHandler The DocumentAnalysisRequestHandler in this package does not properly use the EmptyEntityResolver, which allows remote attackers to have an unspecified impact via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-6407.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-6408.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-1844.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2014-0029.html
rhas Important https://access.redhat.com/errata/RHSA-2013:1844
rhas Important https://access.redhat.com/errata/RHSA-2014:0029
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.04099 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.04099 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.04099 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.04099 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.04099 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.04099 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.06719 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
epss 0.1481 https://api.first.org/data/v1/epss?cve=CVE-2013-6408
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1035985
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6612
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6397
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6407
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6408
generic_textual MODERATE http://secunia.com/advisories/55542
generic_textual MODERATE http://secunia.com/advisories/59372
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-45w3-2hvv-pfxq
cvssv3.1 6.5 https://github.com/apache/lucene-solr
generic_textual MODERATE https://github.com/apache/lucene-solr
generic_textual MODERATE https://github.com/apache/lucene-solr/commit/7239a57a51ea0f4d05dd330ce5e15e4f72f72747
generic_textual MODERATE https://issues.apache.org/jira/browse/SOLR-4881
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2013-6408
generic_textual MODERATE http://svn.apache.org/viewvc/lucene/dev/branches/branch_4x/solr/CHANGES.txt?view=markup
generic_textual Medium http://www.openwall.com/lists/oss-security/2013/11/28
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2013/11/29/2
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-6408.html
http://rhn.redhat.com/errata/RHSA-2013-1844.html
http://rhn.redhat.com/errata/RHSA-2014-0029.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-6408.json
https://api.first.org/data/v1/epss?cve=CVE-2013-6408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6408
http://secunia.com/advisories/55542
http://secunia.com/advisories/59372
https://github.com/apache/lucene-solr
https://github.com/apache/lucene-solr/commit/7239a57a51ea0f4d05dd330ce5e15e4f72f72747
https://issues.apache.org/jira/browse/SOLR-4881
https://issues.apache.org/jira/browse/SOLR-5520
http://svn.apache.org/viewvc/lucene/dev/branches/branch_4x/solr/CHANGES.txt?view=markup
http://www.openwall.com/lists/oss-security/2013/11/28
http://www.openwall.com/lists/oss-security/2013/11/29/2
1035985 https://bugzilla.redhat.com/show_bug.cgi?id=1035985
731113 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731113
cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:3.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:solr:3.6.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:3.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:solr:3.6.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:3.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:solr:3.6.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:4.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:solr:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:4.0.0:alpha:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:solr:4.0.0:alpha:*:*:*:*:*:*
cpe:2.3:a:apache:solr:4.0.0:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:solr:4.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:apache:solr:4.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:solr:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:4.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:solr:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:solr:4.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:solr:4.2.1:*:*:*:*:*:*:*
CVE-2013-6408 https://bugzilla.redhat.com/CVE-2013-6408
CVE-2013-6408 https://nvd.nist.gov/vuln/detail/CVE-2013-6408
GHSA-45w3-2hvv-pfxq https://github.com/advisories/GHSA-45w3-2hvv-pfxq
RHSA-2013:1844 https://access.redhat.com/errata/RHSA-2013:1844
RHSA-2014:0029 https://access.redhat.com/errata/RHSA-2014:0029
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://github.com/apache/lucene-solr
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2013-6408
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.71751
EPSS Score 0.00335
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.