Executive Summary

Informations
Name CVE-2014-2983 First vendor Publication 2014-04-23
Vendor Cve Last vendor Modification 2021-04-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Drupal 6.x before 6.31 and 7.x before 7.27 does not properly isolate the cached data of different anonymous users, which allows remote anonymous users to obtain sensitive interim form input information in opportunistic situations via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2983

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24560
 
Oval ID: oval:org.mitre.oval:def:24560
Title: DSA-2914-1 drupal6 - security update
Description: An information disclosure vulnerability was discovered in Drupal, a fully-featured content management framework. When pages are cached for anonymous users, form state may leak between anonymous users. Sensitive or private information recorded for one anonymous user could thus be disclosed to other users interacting with the same form at the same time.
Family: unix Class: patch
Reference(s): DSA-2914-1
CVE-2014-2983
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): drupal6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 201
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-181.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2913.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2914.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote web server is running a PHP application that is affected by an inf...
File : drupal_6_31.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote web server is running a PHP application that is affected by an inf...
File : drupal_7_27.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://drupal.org/SA-CORE-2014-002
DEBIAN http://www.debian.org/security/2014/dsa-2913
http://www.debian.org/security/2014/dsa-2914
MLIST http://www.openwall.com/lists/oss-security/2014/04/22/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-05 01:15:14
  • Multiple Updates
2021-05-04 12:32:05
  • Multiple Updates
2021-04-22 00:22:47
  • Multiple Updates
2021-04-20 17:22:45
  • Multiple Updates
2020-05-23 01:51:50
  • Multiple Updates
2020-05-23 00:40:43
  • Multiple Updates
2019-05-21 12:02:17
  • Multiple Updates
2018-10-18 12:05:25
  • Multiple Updates
2018-09-19 12:07:09
  • Multiple Updates
2017-12-16 09:21:41
  • Multiple Updates
2017-09-27 12:02:56
  • Multiple Updates
2016-04-27 00:39:27
  • Multiple Updates
2015-04-02 13:27:39
  • Multiple Updates
2014-04-29 13:21:18
  • Multiple Updates
2014-04-28 13:21:56
  • Multiple Updates
2014-04-24 21:23:18
  • Multiple Updates
2014-04-23 21:22:11
  • First insertion