Executive Summary

Informations
Name CVE-2014-5019 First vendor Publication 2014-07-22
Vendor Cve Last vendor Modification 2014-07-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The multisite feature in Drupal 6.x before 6.32 and 7.x before 7.29 allows remote attackers to cause a denial of service via a crafted HTTP Host header, related to determining which configuration file to use.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5019

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 86

Nessus® Vulnerability Scanner

Date Description
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-181.nasl - Type : ACT_GATHER_INFO
2014-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8485.nasl - Type : ACT_GATHER_INFO
2014-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8515.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2983.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote web server is running a PHP application that is affected by multip...
File : drupal_7_29.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://www.drupal.org/SA-CORE-2014-003
DEBIAN http://www.debian.org/security/2014/dsa-2983

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:33:23
  • Multiple Updates
2021-04-22 01:40:07
  • Multiple Updates
2020-05-23 00:41:43
  • Multiple Updates
2015-04-02 13:27:41
  • Multiple Updates
2014-07-30 13:24:03
  • Multiple Updates
2014-07-25 13:21:54
  • Multiple Updates
2014-07-23 13:25:06
  • Multiple Updates
2014-07-23 00:22:51
  • Multiple Updates
2014-07-22 21:25:01
  • First insertion