4.3
CVSSv2

CVE-2013-4378

Published: 30/09/2013 Updated: 10/10/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in HtmlSessionInformationsReport.java in JavaMelody 1.46 and previous versions allows remote malicious users to inject arbitrary web script or HTML via a crafted X-Forwarded-For header.

Vulnerable Product Search on Vulmon Subscribe to Product

emeric vernat javamelody

emeric vernat javamelody 1.45

emeric vernat javamelody 1.44

emeric vernat javamelody 1.43

emeric vernat javamelody 1.30

emeric vernat javamelody 1.29

emeric vernat javamelody 1.28

emeric vernat javamelody 1.27

emeric vernat javamelody 1.14

emeric vernat javamelody 1.13

emeric vernat javamelody 1.12

emeric vernat javamelody 1.11

emeric vernat javamelody 1.38

emeric vernat javamelody 1.37

emeric vernat javamelody 1.36

emeric vernat javamelody 1.35

emeric vernat javamelody 1.22

emeric vernat javamelody 1.21

emeric vernat javamelody 1.20

emeric vernat javamelody 1.19

emeric vernat javamelody 1.42

emeric vernat javamelody 1.40

emeric vernat javamelody 1.33

emeric vernat javamelody 1.32

emeric vernat javamelody 1.25

emeric vernat javamelody 1.23

emeric vernat javamelody 1.18

emeric vernat javamelody 1.16

emeric vernat javamelody 1.9

emeric vernat javamelody 1.7

emeric vernat javamelody 1.41

emeric vernat javamelody 1.39

emeric vernat javamelody 1.34

emeric vernat javamelody 1.32.1

emeric vernat javamelody 1.31

emeric vernat javamelody 1.26

emeric vernat javamelody 1.24

emeric vernat javamelody 1.17

emeric vernat javamelody 1.15

emeric vernat javamelody 1.10

emeric vernat javamelody 1.8

emeric vernat javamelody 1.6

Github Repositories

Grails sample application using the Javamelody 1.44 plugin to illustrate the CVE-2013-4378 vulnerability.

Grails Javamelody Sample App Grails sample application using the Javamelody plugin (version 144) to illustrate the CVE-2013-4378 vulnerability

APR4Vul: an empirical study of automatic program repair techniques on real-world Java vulnerabilities

APR4Vul Abstract: Security vulnerability fixes could be a promising research avenue for Automated Program Repair (APR) techniques In recent years, APR tools have been thoroughly developed for fixing generic bugs However, the area is still relatively unexplored when it comes to fixing security bugs or vulnerabilities In this paper, we evaluate nine state-of-the-art APR tools