Description

The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte biases, which makes it easier for remote attackers to conduct plaintext-recovery attacks via statistical analysis of ciphertext in a large number of sessions that use the same plaintext.

INFO

Published Date :

March 15, 2013, 9:55 p.m.

Last Modified :

Nov. 23, 2020, 7:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2013-2566 has a 21 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-2566 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fujitsu m10-1_firmware
2 Fujitsu m10-4_firmware
3 Fujitsu m10-4s_firmware
4 Fujitsu sparc_enterprise_m3000_firmware
5 Fujitsu sparc_enterprise_m4000_firmware
6 Fujitsu sparc_enterprise_m5000_firmware
7 Fujitsu sparc_enterprise_m8000_firmware
8 Fujitsu sparc_enterprise_m9000_firmware
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
4 Mozilla seamonkey
5 Mozilla thunderbird_esr
1 Oracle integrated_lights_out_manager_firmware
2 Oracle http_server
3 Oracle communications_application_session_controller
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-2566.

URL Resource
http://blog.cryptographyengineering.com/2013/03/attack-of-week-rc4-is-kind-of-broken-in.html Third Party Advisory
http://cr.yp.to/talks/2013.03.12/slides.pdf Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 Third Party Advisory
http://marc.info/?l=bugtraq&m=143039468003789&w=2 Issue Tracking Third Party Advisory
http://my.opera.com/securitygroup/blog/2013/03/20/on-the-precariousness-of-rc4 Third Party Advisory
http://security.gentoo.org/glsa/glsa-201406-19.xml Third Party Advisory
http://www.isg.rhul.ac.uk/tls/ Third Party Advisory
http://www.mozilla.org/security/announce/2013/mfsa2013-103.html Third Party Advisory
http://www.opera.com/docs/changelogs/unified/1215/ Third Party Advisory
http://www.opera.com/security/advisory/1046 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Third Party Advisory
http://www.securityfocus.com/bid/58796 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2031-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2032-1 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888 Third Party Advisory
https://security.gentoo.org/glsa/201504-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Домашнее задание к занятию «Элементы безопасности информационных систем»

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2023, 10:39 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 13, 2023, 9:44 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 11, 2023, 7:59 a.m. This repo has been linked 17 different CVEs too.

None

HCL Dockerfile Shell Ruby Go Jinja Python PowerShell HTML CSS

Updated: 1 year, 7 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 17, 2023, 3:17 p.m. This repo has been linked 17 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 5, 2022, 8:10 p.m. This repo has been linked 16 different CVEs too.

None

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 1, 2022, 3:06 p.m. This repo has been linked 16 different CVEs too.

None

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 26, 2022, 11:12 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 21, 2022, 3:41 p.m. This repo has been linked 17 different CVEs too.

None

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 21, 2021, 3:09 p.m. This repo has been linked 17 different CVEs too.

None

Shell Dockerfile HTML HCL Jinja

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 11, 2021, 10:14 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 1, 2021, 8:09 a.m. This repo has been linked 17 different CVEs too.

None

Shell HTML HCL Makefile Go Smarty Jsonnet Dockerfile Python

Updated: 1 year, 7 months ago
0 stars 1 fork 1 watcher
Born at : Nov. 30, 2021, 4:56 p.m. This repo has been linked 17 different CVEs too.

None

Shell Ruby HTML CSS Python PHP Dockerfile HCL Go Jinja

Updated: 1 year, 7 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 28, 2021, 1:33 p.m. This repo has been linked 17 different CVEs too.

None

Shell HCL

Updated: 2 years, 2 months ago
0 stars 7 fork 7 watcher
Born at : Oct. 26, 2021, 11:48 a.m. This repo has been linked 17 different CVEs too.

None

Shell Python Ruby Dockerfile HTML HCL TSQL PLpgSQL

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 23, 2021, 6:12 p.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-2566 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-2566 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 23, 2020

    Action Type Old Value New Value
    Removed Evaluator Description The vulnerability is in the protocols and the vulnerable configurations contain a non-exhaustive list of products which likely use the protocols described in this vulnerability.
    Changed Reference Type http://blog.cryptographyengineering.com/2013/03/attack-of-week-rc4-is-kind-of-broken-in.html No Types Assigned http://blog.cryptographyengineering.com/2013/03/attack-of-week-rc4-is-kind-of-broken-in.html Third Party Advisory
    Changed Reference Type http://cr.yp.to/talks/2013.03.12/slides.pdf No Types Assigned http://cr.yp.to/talks/2013.03.12/slides.pdf Third Party Advisory
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=143039468003789&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=143039468003789&w=2 Issue Tracking, Third Party Advisory
    Changed Reference Type http://my.opera.com/securitygroup/blog/2013/03/20/on-the-precariousness-of-rc4 No Types Assigned http://my.opera.com/securitygroup/blog/2013/03/20/on-the-precariousness-of-rc4 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201406-19.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201406-19.xml Third Party Advisory
    Changed Reference Type http://www.isg.rhul.ac.uk/tls/ No Types Assigned http://www.isg.rhul.ac.uk/tls/ Third Party Advisory
    Changed Reference Type http://www.mozilla.org/security/announce/2013/mfsa2013-103.html No Types Assigned http://www.mozilla.org/security/announce/2013/mfsa2013-103.html Third Party Advisory
    Changed Reference Type http://www.opera.com/docs/changelogs/unified/1215/ No Types Assigned http://www.opera.com/docs/changelogs/unified/1215/ Third Party Advisory
    Changed Reference Type http://www.opera.com/security/advisory/1046 No Types Assigned http://www.opera.com/security/advisory/1046 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/58796 No Types Assigned http://www.securityfocus.com/bid/58796 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2031-1 No Types Assigned http://www.ubuntu.com/usn/USN-2031-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2032-1 No Types Assigned http://www.ubuntu.com/usn/USN-2032-1 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201504-01 No Types Assigned https://security.gentoo.org/glsa/201504-01 Third Party Advisory
    Removed CWE NIST CWE-310
    Added CWE NIST CWE-326
    Removed CPE Configuration OR *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* *cpe:2.3:a:jboss:jboss_enterprise_application_server:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:* *cpe:2.3:a:oracle:glassfish:*:*:*:*:*:*:*:* *cpe:2.3:a:sun:glassfish_enterprise_server:*:*:*:*:*:*:*:*
    Removed CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:ie:*:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* *cpe:2.3:a:opera:opera_browser:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:oracle:sparc-opl_service_processor:*:*:*:*:*:*:*:* versions up to (including) 1121 OR *cpe:2.3:a:oracle:communications_application_session_controller:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.9.1 *cpe:2.3:a:oracle:http_server:11.1.1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:11.1.1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.1.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.2.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.2.11 *cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.0.4
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:sparc_enterprise_m3000_firmware:*:*:*:*:*:*:*:* versions from (including) xcp up to (excluding) xcp_1121 OR cpe:2.3:h:fujitsu:sparc_enterprise_m3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:sparc_enterprise_m4000_firmware:*:*:*:*:*:*:*:* versions from (including) xcp up to (excluding) xcp_1121 OR cpe:2.3:h:fujitsu:sparc_enterprise_m4000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:sparc_enterprise_m5000_firmware:*:*:*:*:*:*:*:* versions from (including) xcp up to (excluding) xcp_1121 OR cpe:2.3:h:fujitsu:sparc_enterprise_m5000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:sparc_enterprise_m8000_firmware:*:*:*:*:*:*:*:* versions from (including) xcp up to (excluding) xcp_1121 OR cpe:2.3:h:fujitsu:sparc_enterprise_m8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:sparc_enterprise_m9000_firmware:*:*:*:*:*:*:*:* versions from (including) xcp up to (excluding) xcp_1121 OR cpe:2.3:h:fujitsu:sparc_enterprise_m9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* versions from (including) xcp up to (excluding) xcp2280 OR cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* versions from (including) xcp up to (excluding) xcp2280 OR cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* versions from (including) xcp up to (excluding) xcp2280 OR cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 25.0.1 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 17.0.11 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions from (including) 24.1.0 up to (excluding) 24.1.1 *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (excluding) 2.22.1 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 24.1.1 *cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:* versions up to (excluding) 17.0.11
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201504-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/58796 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 22, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935
  • CVE Modified by [email protected]

    Jul. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • Modified Analysis by [email protected]

    Apr. 26, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:* *cpe:2.3:a:jboss:jboss_enterprise_application_server:*:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* *cpe:2.3:a:sun:glassfish_enterprise_server:*:*:*:*:*:*:*:* *cpe:2.3:a:oracle:glassfish:*:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:microsoft:ie:*:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:* *cpe:2.3:a:opera:opera_browser:-:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:oracle:sparc-opl_service_processor:1121:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:* *cpe:2.3:a:jboss:jboss_enterprise_application_server:*:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* *cpe:2.3:a:sun:glassfish_enterprise_server:*:*:*:*:*:*:*:* *cpe:2.3:a:oracle:glassfish:*:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:microsoft:ie:*:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:* *cpe:2.3:a:opera:opera_browser:-:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE Modified by [email protected]

    Apr. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=143039468003789&w=2
  • Modified Analysis by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:ie:*:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:* *cpe:2.3:a:opera:opera_browser:-:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:* *cpe:2.3:a:jboss:jboss_enterprise_application_server:*:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* *cpe:2.3:a:sun:glassfish_enterprise_server:*:*:*:*:*:*:*:* *cpe:2.3:a:oracle:glassfish:*:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:* *cpe:2.3:a:jboss:jboss_enterprise_application_server:*:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* *cpe:2.3:a:sun:glassfish_enterprise_server:*:*:*:*:*:*:*:* *cpe:2.3:a:oracle:glassfish:*:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:microsoft:ie:*:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:* *cpe:2.3:a:opera:opera_browser:-:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
    Changed CVSS V2 (AV:N/AC:H/Au:N/C:P/I:N/A:N) (AV:N/AC:M/Au:N/C:P/I:N/A:N)
  • Initial Analysis by [email protected]

    Mar. 20, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-2566 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-2566 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} 0.10%

score

0.73614

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability