Executive Summary

Informations
Name CVE-2005-3974 First vendor Publication 2005-12-03
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Drupal 4.5.0 through 4.5.5 and 4.6.0 through 4.6.3, when running on PHP5, does not correctly enforce user privileges, which allows remote attackers to bypass the "access user profiles" permission.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3974

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: drupal
File : nvt/freebsd_drupal0.nasl
2008-01-17 Name : Debian Security Advisory DSA 958-1 (drupal)
File : nvt/deb_958_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
21350 Drupal Access User Profile Access Remote Bypass

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-958.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15674
BUGTRAQ http://www.securityfocus.com/archive/1/418336/100/0/threaded
CONFIRM http://drupal.org/files/sa-2005-009/advisory.txt
DEBIAN http://www.debian.org/security/2006/dsa-958
MISC http://drupal.org/files/sa-2005-009/4.6.3.patch
SECUNIA http://secunia.com/advisories/17824
http://secunia.com/advisories/18630
VUPEN http://www.vupen.com/english/advisories/2005/2684

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:03:23
  • Multiple Updates
2021-04-22 01:03:41
  • Multiple Updates
2020-05-23 00:17:03
  • Multiple Updates
2018-10-19 21:19:41
  • Multiple Updates
2016-04-26 14:00:31
  • Multiple Updates
2014-02-17 10:33:46
  • Multiple Updates
2013-05-11 11:36:00
  • Multiple Updates