7.5
CVSSv2

CVE-2013-4409

Published: 04/11/2019 Updated: 08/11/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An eval() vulnerability exists in Python Software Foundation Djblets 0.7.21 and Beanbag Review Board prior to 1.7.15 when parsing JSON requests.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

reviewboard review board

reviewboard djblets 0.7.21

fedoraproject fedora 18

fedoraproject fedora 20

fedoraproject fedora 19

redhat enterprise linux 6.0