3.5
LOW
CVE-2013-6323
IBM WebSphere Application Server (WAS) Web Console Remote Authenticated Stored XSS
Description

Cross-site scripting (XSS) vulnerability in the Administration Console in IBM WebSphere Application Server (WAS) 7.x before 7.0.0.33, 8.x before 8.0.0.9, and 8.5.x before 8.5.5.2, and WebSphere Virtual Enterprise 7.x before 7.0.0.5, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

INFO

Published Date :

May 1, 2014, 5:29 p.m.

Last Modified :

Aug. 29, 2017, 1:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2013-6323 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm websphere_application_server
2 Ibm websphere_virtual_enterprise

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-6323 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-6323 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/88903 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/88903 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 06, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.31:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.8:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:ibm:websphere_virtual_enterprise:7.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_virtual_enterprise:7.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_virtual_enterprise:7.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_virtual_enterprise:7.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_virtual_enterprise:7.0.0.4:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.5.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:ibm:websphere_virtual_enterprise:7.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_virtual_enterprise:7.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_virtual_enterprise:7.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_virtual_enterprise:7.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_virtual_enterprise:7.0.0.4:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.31:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.5.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.8:*:*:*:*:*:*:*
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21676091 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21676091 Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21676092 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21676092 Advisory
  • CVE Modified by [email protected]

    May. 16, 2015

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21676091
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21676092
  • CVE Modified by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/67720
  • Initial Analysis by [email protected]

    May. 02, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-6323 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-6323 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} -0.00%

score

0.58047

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability