CVE-2013-6282
Linux Kernel Improper Input Validation Vulnerabili - [Actively Exploited]
Description
The (1) get_user and (2) put_user API functions in the Linux kernel before 3.5.5 on the v6k and v7 ARM platforms do not validate certain addresses, which allows attackers to read or modify the contents of arbitrary kernel memory locations via a crafted application, as exploited in the wild against Android devices in October and November 2013.
INFO
Published Date :
Nov. 20, 2013, 1:19 p.m.
Last Modified :
Dec. 8, 2023, 8:50 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
10.0
Exploitability Score :
3.9
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
The get_user and put_user API functions of the Linux kernel fail to validate the target address when being used on ARM v6k/v7 platforms. This allows an application to read and write kernel memory which could lead to privilege escalation.
Apply updates per vendor instructions.
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8404663f81d212918ff85f493649a7991209fa04
Public PoC/Exploit Available at Github
CVE-2013-6282 has a 18 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2013-6282
.
URL | Resource |
---|---|
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8404663f81d212918ff85f493649a7991209fa04 | Patch |
http://www.codeaurora.org/projects/security-advisories/missing-access-checks-putusergetuser-kernel-api-cve-2013-6282 | Patch |
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.5 | Mailing List Vendor Advisory |
http://www.openwall.com/lists/oss-security/2013/11/14/11 | Mailing List |
http://www.securityfocus.com/bid/63734 | Third Party Advisory VDB Entry |
http://www.ubuntu.com/usn/USN-2067-1 | Third Party Advisory VDB Entry |
https://github.com/torvalds/linux/commit/8404663f81d212918ff85f493649a7991209fa04 | Exploit Patch |
https://www.exploit-db.com/exploits/40975/ | Exploit Third Party Advisory VDB Entry |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
Shell
None
Shell
Unlock security module, obtain root privilege and so on.
Makefile C
None
None
Shell
Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.
cisa-kev vulnerability 0day cisa exploits
Files related to work during my junior year of college at TIFAC
安卓内核提权漏洞分析
Makefile C Shell Assembly PLpgSQL C++ Java Batchfile Objective-C Perl
None
cpp android cmake android-native-library
write my own android kernel exp.
Makefile C
CVE-2013-6282 proof of concept for Android
Makefile C
Android app to bypass loadable kernel module authentication
Java C
Root LG Fireweb
C
Proof of concept Expat MDM solution as part of a paper on Android patching
Shell Groovy Java JavaScript C C++
Using CVE-2013-6282 to bypass Samsung kernel module authentication
C
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2013-6282
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2013-6282
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Dec. 08, 2023
Action Type Old Value New Value Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8404663f81d212918ff85f493649a7991209fa04 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8404663f81d212918ff85f493649a7991209fa04 Patch Changed Reference Type http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.5 No Types Assigned http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.5 Mailing List, Vendor Advisory Changed Reference Type http://www.openwall.com/lists/oss-security/2013/11/14/11 No Types Assigned http://www.openwall.com/lists/oss-security/2013/11/14/11 Mailing List Changed Reference Type http://www.securityfocus.com/bid/63734 No Types Assigned http://www.securityfocus.com/bid/63734 Third Party Advisory, VDB Entry Changed Reference Type http://www.ubuntu.com/usn/USN-2067-1 No Types Assigned http://www.ubuntu.com/usn/USN-2067-1 Third Party Advisory, VDB Entry Changed Reference Type https://www.exploit-db.com/exploits/40975/ No Types Assigned https://www.exploit-db.com/exploits/40975/ Exploit, Third Party Advisory, VDB Entry Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.5.4 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.54 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.12 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.5.5 -
CVE Modified by [email protected]
Nov. 07, 2023
Action Type Old Value New Value Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8404663f81d212918ff85f493649a7991209fa04 [No types assigned] Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8404663f81d212918ff85f493649a7991209fa04 -
CVE Modified by [email protected]
Sep. 03, 2017
Action Type Old Value New Value Added Reference https://www.exploit-db.com/exploits/40975/ [No Types Assigned] -
CVE Modified by [email protected]
Jan. 03, 2017
Action Type Old Value New Value Added Reference http://www.securityfocus.com/bid/63734 [No Types Assigned] -
Initial Analysis by [email protected]
Nov. 20, 2013
Action Type Old Value New Value
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2013-6282
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2013-6282
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
2.35 }} -2.33%
score
0.89803
percentile