CWE
20
Advisory Published
Advisory Published
Updated

CVE-2013-4409: Input Validation

First published: Mon Nov 04 2019(Updated: )

An eval() vulnerability exists in Python Software Foundation Djblets version before 0.6.30 and 0.7.0 before 0.7.19 and Beanbag Review Board before 1.7.15 when parsing JSON requests allowing an attacker to execute arbitrary Python code.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
pip/ReviewBoard<1.7.15
1.7.15
pip/djblets>=0.7.0<0.7.19
0.7.19
pip/djblets<0.6.30
0.6.30
Reviewboard Djblets=0.7.21
Reviewboard Review Board<1.7.15
Fedoraproject Fedora=18
Fedoraproject Fedora=19
Fedoraproject Fedora=20
Redhat Enterprise Linux=6.0
debian/djblets
debian/python-django-djblets

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203