Lucene search

K
cvelistVulDBCVELIST:CVE-2014-125056
HistoryJan 07, 2023 - 9:06 a.m.

CVE-2014-125056 Pylons horus services.py timing discrepancy

2023-01-0709:06:06
CWE-208
VulDB
www.cve.org
pylons horus
services.py
timing discrepancy
vulnerability
exploitation
patch
vdb-217598

1.4 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:H/Au:S/C:P/I:N/A:N

2.6 Low

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

0.002 Low

EPSS

Percentile

51.8%

A vulnerability was found in Pylons horus and classified as problematic. Affected by this issue is some unknown functionality of the file horus/flows/local/services.py. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitation is known to be difficult. The patch is identified as fd56ccb62ce3cbdab0484fe4f9c25c4eda6c57ec. It is recommended to apply a patch to fix this issue. VDB-217598 is the identifier assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "Pylons",
    "product": "horus",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

1.4 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:H/Au:S/C:P/I:N/A:N

2.6 Low

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

0.002 Low

EPSS

Percentile

51.8%

Related for CVELIST:CVE-2014-125056