Executive Summary

Informations
Name CVE-2014-0480 First vendor Publication 2014-08-26
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The core.urlresolvers.reverse function in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3 does not properly validate URLs, which allows remote attackers to conduct phishing attacks via a // (slash slash) in a URL, which triggers a scheme-relative URL to be generated.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0480

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-65.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-22.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15266.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15307.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-542.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2347-1.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-179.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9866.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9771.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9788.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9791.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3010.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3c5579f7294a11e499f600e0814cab4e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/69425
CONFIRM https://www.djangoproject.com/weblog/2014/aug/20/security/
DEBIAN http://www.debian.org/security/2014/dsa-3010
SECUNIA http://secunia.com/advisories/59782
http://secunia.com/advisories/61276
http://secunia.com/advisories/61281
SUSE http://lists.opensuse.org/opensuse-updates/2014-09/msg00023.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2021-05-05 01:14:19
  • Multiple Updates
2021-05-04 12:29:34
  • Multiple Updates
2021-04-22 01:35:49
  • Multiple Updates
2020-05-23 01:50:49
  • Multiple Updates
2020-05-23 00:39:30
  • Multiple Updates
2018-10-31 00:20:35
  • Multiple Updates
2018-01-26 12:05:17
  • Multiple Updates
2017-01-07 09:25:18
  • Multiple Updates
2016-06-28 22:31:31
  • Multiple Updates
2016-06-02 09:25:18
  • Multiple Updates
2016-04-27 00:06:13
  • Multiple Updates
2015-05-21 00:26:26
  • Multiple Updates
2015-05-19 21:27:11
  • Multiple Updates
2015-05-16 09:26:16
  • Multiple Updates
2015-03-27 13:28:04
  • Multiple Updates
2014-12-16 13:25:07
  • Multiple Updates
2014-12-03 13:28:20
  • Multiple Updates
2014-11-14 13:27:19
  • Multiple Updates
2014-09-18 13:27:16
  • Multiple Updates
2014-09-13 13:43:03
  • Multiple Updates
2014-09-12 21:26:58
  • Multiple Updates
2014-09-12 13:27:11
  • Multiple Updates
2014-09-11 13:25:39
  • Multiple Updates
2014-09-04 13:25:18
  • Multiple Updates
2014-08-27 21:23:10
  • Multiple Updates
2014-08-26 21:24:22
  • First insertion