Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-28861 First vendor Publication 2022-08-23
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 4 Temporal Score 7.4
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28861

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 323
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
GENTOO https://security.gentoo.org/glsa/202305-02
MISC https://bugs.python.org/issue43223
https://github.com/python/cpython/pull/24848
https://github.com/python/cpython/pull/93879

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-04-11 09:28:17
  • Multiple Updates
2024-03-21 09:28:19
  • Multiple Updates
2024-02-02 02:24:27
  • Multiple Updates
2024-02-01 12:23:26
  • Multiple Updates
2023-12-09 13:12:44
  • Multiple Updates
2023-11-07 21:31:44
  • Multiple Updates
2023-09-05 13:18:46
  • Multiple Updates
2023-09-05 01:22:59
  • Multiple Updates
2023-09-02 13:17:24
  • Multiple Updates
2023-09-02 01:23:19
  • Multiple Updates
2023-08-12 13:23:23
  • Multiple Updates
2023-08-12 01:22:32
  • Multiple Updates
2023-08-11 13:15:45
  • Multiple Updates
2023-08-11 01:23:15
  • Multiple Updates
2023-08-06 13:13:46
  • Multiple Updates
2023-08-06 01:22:17
  • Multiple Updates
2023-08-04 13:14:08
  • Multiple Updates
2023-08-04 01:22:37
  • Multiple Updates
2023-07-14 13:14:10
  • Multiple Updates
2023-07-14 01:22:26
  • Multiple Updates
2023-05-03 17:27:40
  • Multiple Updates
2023-03-29 02:16:24
  • Multiple Updates
2023-03-28 12:22:40
  • Multiple Updates
2022-12-09 21:27:34
  • Multiple Updates
2022-11-14 21:27:24
  • Multiple Updates
2022-11-09 17:27:43
  • Multiple Updates
2022-10-28 21:27:29
  • Multiple Updates
2022-10-28 17:27:29
  • Multiple Updates
2022-10-24 21:27:30
  • Multiple Updates
2022-10-21 00:27:30
  • Multiple Updates
2022-10-20 21:27:33
  • Multiple Updates
2022-10-11 05:27:23
  • Multiple Updates
2022-10-11 01:22:11
  • Multiple Updates
2022-10-04 21:27:30
  • Multiple Updates
2022-10-01 13:27:46
  • Multiple Updates
2022-09-28 05:27:27
  • Multiple Updates
2022-09-22 09:27:23
  • Multiple Updates
2022-08-25 09:27:17
  • Multiple Updates
2022-08-24 17:27:10
  • Multiple Updates
2022-08-24 02:09:59
  • Multiple Updates
2022-08-24 01:59:45
  • Multiple Updates
2022-08-23 17:27:13
  • Multiple Updates
2022-08-23 09:27:11
  • First insertion