CVE-2013-4409

An eval() vulnerability exists in Python Software Foundation Djblets 0.7.21 and Beanbag Review Board before 1.7.15 when parsing JSON requests.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:reviewboard:djblets:0.7.21:*:*:*:*:*:*:*
cpe:2.3:a:reviewboard:review_board:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-04 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-4409

Mitre link : CVE-2013-4409

CVE.ORG link : CVE-2013-4409


JSON object : View

Products Affected

fedoraproject

  • fedora

reviewboard

  • review_board
  • djblets

redhat

  • enterprise_linux
CWE
CWE-20

Improper Input Validation