10.0
CRITICAL
CVE-2013-5788
Oracle Java SE Deployment InformationDisclosure
Description

Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.

INFO

Published Date :

Oct. 16, 2013, 3:55 p.m.

Last Modified :

April 1, 2024, 3:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-5788 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-5788.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1440.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1507.html Third Party Advisory
http://secunia.com/advisories/56338 Not Applicable
http://www-01.ibm.com/support/docview.wss?uid=swg21655201 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html Patch Vendor Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18607 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-5788 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-5788 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 01, 2024

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1440.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1440.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1507.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1507.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/56338 No Types Assigned http://secunia.com/advisories/56338 Not Applicable
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21655201 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21655201 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18607 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18607 Broken Link
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:* versions up to (including) 1.7.0 OR *cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:* versions up to (excluding) 1.7.0 *cpe:2.3:a:oracle:jdk:1.7.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:* versions up to (including) 1.7.0 OR *cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:* versions up to (excluding) 1.7.0 *cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:*:update_40:*:*:*:*:*:* versions from (including) 1.7.0 OR *cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:* versions from (including) 1.7.0
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:*:update_40:*:*:*:*:*:* versions from (including) 1.7.0 OR *cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:* versions from (including) 1.7.0
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:18607 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18607 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 16, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-5788 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-5788 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.47 }} 0.28%

score

0.86566

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability