Vulnerability CVE-2013-4409


Published: 2019-11-04   Modified: 2019-11-05

Description:
An eval() vulnerability exists in Python Software Foundation Djblets 0.7.21 and Beanbag Review Board before 1.7.15 when parsing JSON requests.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Reviewboard -> Djblets 
Reviewboard -> Review board 
Redhat -> Enterprise linux 
Fedoraproject -> Fedora 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2013-November/120619.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119819.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119820.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119830.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119831.html
http://www.securityfocus.com/bid/63029
https://access.redhat.com/security/cve/cve-2013-4409
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4409
https://exchange.xforce.ibmcloud.com/vulnerabilities/88059
https://security-tracker.debian.org/tracker/CVE-2013-4409

Copyright 2024, cxsecurity.com

 

Back to Top