CVE-2014-125056

A vulnerability was found in Pylons horus and classified as problematic. Affected by this issue is some unknown functionality of the file horus/flows/local/services.py. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitation is known to be difficult. The patch is identified as fd56ccb62ce3cbdab0484fe4f9c25c4eda6c57ec. It is recommended to apply a patch to fix this issue. VDB-217598 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/Pylons/horus/commit/fd56ccb62ce3cbdab0484fe4f9c25c4eda6c57ec Patch Third Party Advisory
https://vuldb.com/?ctiid.217598 Third Party Advisory VDB Entry
https://vuldb.com/?id.217598 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:pylonsproject:horus:*:*:*:*:*:pyramid:*:*

History

29 Feb 2024, 01:14

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-07 10:15

Updated : 2024-05-17 00:58


NVD link : CVE-2014-125056

Mitre link : CVE-2014-125056

CVE.ORG link : CVE-2014-125056


JSON object : View

Products Affected

pylonsproject

  • horus
CWE
CWE-208

Observable Timing Discrepancy