6.1
CVSSv3

CVE-2013-7370

Published: 11/12/2019 Updated: 17/12/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

node-connect prior to 2.8.1 has XSS in the Sencha Labs Connect middleware

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat openshift 2.0

sencha connect

opensuse opensuse 13.1

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #744374 node-connect: methodOverride middleware reflected cross-site scripting (CVE-2013-7370 CVE-2013-7371) Package: node-connect; Maintainer for node-connect is Debian Javascript Maintainers <pkg-javascript-devel@listsaliothdebianorg>; Source for node-connect is src:node-connect (PTS, buildd, popcon) ...