Known Exploited Vulnerability
6.5
MEDIUM
CVE-2013-3993
IBM InfoSphere BigInsights Invalid Input Vulnerabi - [Actively Exploited]
Description

IBM InfoSphere BigInsights before 2.1.0.3 allows remote authenticated users to bypass intended file and directory restrictions, or access untrusted data or code, via crafted parameters in unspecified API calls.

INFO

Published Date :

July 7, 2014, 11:01 a.m.

Last Modified :

June 28, 2024, 5:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Certain APIs within BigInsights can take invalid input that might allow attackers unauthorized access to read, write, modify, or delete data.

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Public PoC/Exploit Available at Github

CVE-2013-3993 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-3993 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm infosphere_biginsights
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-3993.

URL Resource
http://secunia.com/advisories/59676 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21677445 Broken Link Vendor Advisory
http://www.securityfocus.com/bid/68449 Broken Link Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/84982 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-3993 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-3993 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://secunia.com/advisories/59676 No Types Assigned http://secunia.com/advisories/59676 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/68449 No Types Assigned http://www.securityfocus.com/bid/68449 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21677445 Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21677445 Broken Link, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/84982 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/84982 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-22
    Changed CPE Configuration OR *cpe:2.3:a:ibm:infosphere_biginsights:1.1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:infosphere_biginsights:1.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:infosphere_biginsights:1.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:infosphere_biginsights:1.2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:infosphere_biginsights:1.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:infosphere_biginsights:1.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:infosphere_biginsights:1.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:infosphere_biginsights:2.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:infosphere_biginsights:2.1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:infosphere_biginsights:2.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:infosphere_biginsights:*:*:*:*:*:*:*:* versions up to (including) 2.1.0.2 OR *cpe:2.3:a:ibm:infosphere_biginsights:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.0.3
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/84982 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/84982 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 07, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-3993 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.87 }} 9.25%

score

0.94885

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability