ghsa-8q2m-pwxf-jc7g
Vulnerability from github
Published
2022-05-17 00:55
Modified
2024-10-16 20:36
Severity ?
Summary
python-keystoneclient unsecure user password update
Details
The user-password-update command in python-keystoneclient before 0.2.4 accepts the new password in the --password argument, which allows local users to obtain sensitive information by listing the process.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "python-keystoneclient" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.2.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2013-2013" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": true, "github_reviewed_at": "2023-08-04T21:53:49Z", "nvd_published_at": "2013-10-01T20:55:00Z", "severity": "LOW" }, "details": "The user-password-update command in python-keystoneclient before 0.2.4 accepts the new password in the --password argument, which allows local users to obtain sensitive information by listing the process.", "id": "GHSA-8q2m-pwxf-jc7g", "modified": "2024-10-16T20:36:49Z", "published": "2022-05-17T00:55:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2013" }, { "type": "WEB", "url": "https://github.com/openstack/python-keystoneclient/commit/f2e0818bc97bfbeba83f6abbb07909a8debcad77" }, { "type": "WEB", "url": "https://bugs.launchpad.net/python-keystoneclient/+bug/938315" }, { "type": "PACKAGE", "url": "https://github.com/openstack/python-keystoneclient" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/python-keystoneclient/PYSEC-2013-24.yaml" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16937" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/05/23/4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "python-keystoneclient unsecure user password update" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.