Executive Summary

Informations
Name CVE-2014-3520 First vendor Publication 2014-10-26
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

OpenStack Identity (Keystone) before 2013.2.4, 2014.x before 2014.1.2, and Juno before Juno-2 allows remote authenticated trustees to gain access to an unauthorized project for which the trustor has certain roles via the project ID in a V2 API trust token request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3520

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_keystone_20140819.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2324-1.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5497.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.launchpad.net/keystone/+bug/1331912
MLIST http://lists.openstack.org/pipermail/openstack-announce/2014-July/000248.html
SECUNIA http://secunia.com/advisories/59426

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-02-13 05:28:16
  • Multiple Updates
2023-02-03 00:28:31
  • Multiple Updates
2021-05-05 01:15:42
  • Multiple Updates
2021-05-04 12:33:08
  • Multiple Updates
2021-04-22 01:40:37
  • Multiple Updates
2020-06-03 09:22:47
  • Multiple Updates
2020-06-03 00:22:33
  • Multiple Updates
2020-05-24 01:13:56
  • Multiple Updates
2020-05-23 01:52:09
  • Multiple Updates
2020-05-23 00:41:04
  • Multiple Updates
2019-06-07 12:05:59
  • Multiple Updates
2019-02-07 12:02:54
  • Multiple Updates
2018-11-17 12:04:51
  • Multiple Updates
2018-10-13 12:05:41
  • Multiple Updates
2016-04-27 00:51:23
  • Multiple Updates
2015-01-21 13:26:54
  • Multiple Updates
2014-10-28 17:22:51
  • Multiple Updates
2014-10-27 21:23:15
  • Multiple Updates
2014-10-27 00:23:33
  • First insertion