CVE-2013-1743

Multiple cross-site scripting (XSS) vulnerabilities in report.cgi in Bugzilla 4.1.x and 4.2.x before 4.2.7 and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the (1) summary or (2) real name field. NOTE: this issue exists because of an incomplete fix for CVE-2012-4189.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*
cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*

History

No history.

Information

Published : 2013-10-24 10:53

Updated : 2023-12-10 11:16


NVD link : CVE-2013-1743

Mitre link : CVE-2013-1743

CVE.ORG link : CVE-2013-1743


JSON object : View

Products Affected

mozilla

  • bugzilla
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')