[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9013Date: (C)2016-12-15   (M)2023-12-22


Django 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3 use a hardcoded password for a temporary database user created when running tests with an Oracle database, which makes it easier for remote attackers to obtain access to the database server by leveraging failure to manually specify a password in the database settings TEST dictionary.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1037159
BID-94069
DSA-3835
FEDORA-2016-3eb5a55123
FEDORA-2016-d4571bf555
USN-3115-1
https://www.djangoproject.com/weblog/2016/nov/01/security-releases/

CPE    19
cpe:/a:djangoproject:django:1.8.1
cpe:/a:djangoproject:django:1.9.2
cpe:/a:djangoproject:django:1.8.3
cpe:/a:djangoproject:django:1.9.1
...
CWE    1
CWE-798
OVAL    7
oval:org.secpod.oval:def:2102503
oval:org.secpod.oval:def:111613
oval:org.secpod.oval:def:1800798
oval:org.secpod.oval:def:51660
...

© SecPod Technologies