Executive Summary

Informations
Name CVE-2013-0282 First vendor Publication 2013-04-12
Vendor Cve Last vendor Modification 2018-11-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenStack Keystone Grizzly before 2013.1, Folsom 2012.1.3 and earlier, and Essex does not properly check if the (1) user, (2) tenant, or (3) domain is enabled when using EC2-style authentication, which allows context-dependent attackers to bypass access restrictions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0282

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-237.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2916.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1730-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.launchpad.net/keystone/+bug/1121494
https://launchpad.net/keystone/+milestone/2012.2.4
https://launchpad.net/keystone/grizzly/2013.1
https://review.openstack.org/#/c/22319/
https://review.openstack.org/#/c/22320/
https://review.openstack.org/#/c/22321/
MLIST http://www.openwall.com/lists/oss-security/2013/02/19/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-05 01:11:55
  • Multiple Updates
2021-05-04 12:23:18
  • Multiple Updates
2021-04-22 01:27:50
  • Multiple Updates
2020-06-03 12:08:07
  • Multiple Updates
2020-05-24 01:10:10
  • Multiple Updates
2020-05-23 00:35:42
  • Multiple Updates
2018-11-30 12:05:04
  • Multiple Updates
2018-11-16 17:19:05
  • Multiple Updates
2016-04-26 22:40:23
  • Multiple Updates
2014-06-14 13:34:16
  • Multiple Updates
2014-02-17 11:15:32
  • Multiple Updates
2013-05-10 22:28:04
  • Multiple Updates
2013-04-15 21:19:39
  • Multiple Updates
2013-04-13 13:19:50
  • First insertion