Executive Summary

Informations
Name CVE-2014-1475 First vendor Publication 2014-01-24
Vendor Cve Last vendor Modification 2014-02-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The OpenID module in Drupal 6.x before 6.30 and 7.x before 7.26 allows remote OpenID users to authenticate as other users via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1475

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22156
 
Oval ID: oval:org.mitre.oval:def:22156
Title: DSA-2851-1 drupal6 - impersonation
Description: Christian Maink a and Vladislav Mladenov reported a vulnerability in the OpenID module of Drupal, a fully-featured content management framework. A malicious user could exploit this flaw to log in as other users on the site, including administrators, and hijack their accounts.
Family: unix Class: patch
Reference(s): DSA-2851-1
CVE-2014-1475
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): drupal6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-23 IAVM : 2014-B-0006 - Multiple Security Vulnerabilities in Drupal
Severity : Category II - VMSKEY : V0043618

Nessus® Vulnerability Scanner

Date Description
2014-02-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-031.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2851.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote web server is running a PHP application that is affected by a secu...
File : drupal_6_30.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote web server is running a PHP application that is affected by securi...
File : drupal_7_26.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2847.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64973
CONFIRM https://drupal.org/SA-CORE-2014-001
DEBIAN http://www.debian.org/security/2014/dsa-2847
http://www.debian.org/security/2014/dsa-2851
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:031
SECUNIA http://secunia.com/advisories/56260
http://secunia.com/advisories/56601

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:30:03
  • Multiple Updates
2021-04-22 01:36:11
  • Multiple Updates
2020-05-23 00:39:54
  • Multiple Updates
2016-04-27 00:14:11
  • Multiple Updates
2014-02-21 13:23:40
  • Multiple Updates
2014-02-17 13:21:23
  • Multiple Updates
2014-02-17 11:25:11
  • Multiple Updates
2014-02-14 17:21:39
  • Multiple Updates
2014-02-12 13:23:30
  • Multiple Updates
2014-02-07 13:21:44
  • Multiple Updates
2014-01-25 13:19:31
  • Multiple Updates
2014-01-24 21:21:50
  • First insertion