Search for vulnerabilities
Vulnerability details: VCID-j4ae-6bh9-aaak
Vulnerability ID VCID-j4ae-6bh9-aaak
Aliases CVE-2013-3718
Summary evince is missing a check on number of pages which can lead to a segmentation fault
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 3.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-3718.json
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
epss 0.01089 https://api.first.org/data/v1/epss?cve=CVE-2013-3718
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1365025
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2013-3718
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2013-3718
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2013-3718
Reference id Reference type URL
http://bugzilla.gnome.org/show_bug.cgi?id=701302
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-3718.json
https://api.first.org/data/v1/epss?cve=CVE-2013-3718
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-3718
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-3718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3718
https://security-tracker.debian.org/tracker/CVE-2013-3718
1365025 https://bugzilla.redhat.com/show_bug.cgi?id=1365025
cpe:2.3:a:gnome:evince:3.8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnome:evince:3.8.2:*:*:*:*:*:*:*
cpe:2.3:a:gnome:evince:3.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnome:evince:3.9.2:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
CVE-2013-3718 https://nvd.nist.gov/vuln/detail/CVE-2013-3718
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-3718.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2013-3718
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2013-3718
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2013-3718
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.53283
EPSS Score 0.00160
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.