Executive Summary

Informations
Name CVE-2014-1476 First vendor Publication 2014-01-24
Vendor Cve Last vendor Modification 2014-02-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The Taxonomy module in Drupal 7.x before 7.26, when upgraded from an earlier version of Drupal, does not properly restrict access to unpublished content, which allows remote authenticated users to obtain sensitive information via a listing page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1476

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22103
 
Oval ID: oval:org.mitre.oval:def:22103
Title: DSA-2847-1 drupal7 - several
Description: Multiple vulnerabilities have been discovered in Drupal, a fully-featured content management framework.
Family: unix Class: patch
Reference(s): DSA-2847-1
CVE-2014-1475
CVE-2014-1476
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): drupal7
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-23 IAVM : 2014-B-0006 - Multiple Security Vulnerabilities in Drupal
Severity : Category II - VMSKEY : V0043618

Nessus® Vulnerability Scanner

Date Description
2014-02-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-031.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote web server is running a PHP application that is affected by securi...
File : drupal_7_26.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2847.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64973
CONFIRM https://drupal.org/SA-CORE-2014-001
DEBIAN http://www.debian.org/security/2014/dsa-2847
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:031
SECUNIA http://secunia.com/advisories/56260

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:30:03
  • Multiple Updates
2021-04-22 01:36:11
  • Multiple Updates
2020-05-23 00:39:54
  • Multiple Updates
2016-04-27 00:14:11
  • Multiple Updates
2014-02-21 13:23:40
  • Multiple Updates
2014-02-17 13:21:23
  • Multiple Updates
2014-02-17 11:25:11
  • Multiple Updates
2014-01-25 13:19:32
  • Multiple Updates
2014-01-24 21:21:50
  • First insertion