CVE-2014-6275

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
FusionForge before 5.3.2 use scripts that run under the shared Apache user, which is also used by project homepages by default. If project webpages are hosted on the same server than FusionForge, it can allow users to incorrectly access on-disk private data in FusionForge.
Overview
  • CVE ID
  • CVE-2014-6275
  • Assigner
  • security@debian.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-02T22:15:11
  • Last Modified Date
  • 2020-01-14T17:38:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:fusionforge:fusionforge:*:*:*:*:*:*:*:* 1 OR 5.3.2
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 16:53:45 Added to TrackCVE
2022-12-04 08:55:07 2020-01-02T22:15Z 2020-01-02T22:15:11 CVE Published Date updated
2022-12-04 08:55:07 2020-01-14T17:38:38 CVE Modified Date updated
2022-12-04 08:55:07 Analyzed Vulnerability Status updated