5
CVSSv2

CVE-2014-1830

Published: 15/10/2014 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Requests (aka python-requests) prior to 2.3.0 allows remote servers to obtain sensitive information by reading the Proxy-Authorization header in a redirected request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse opensuse 13.1

python requests

Vendor Advisories

Debian Bug report logs - #733108 python3-requests: redirect can expose netrc password Package: python3-requests; Maintainer for python3-requests is Debian Python Modules Team <python-modules-team@listsaliothdebianorg>; Source for python3-requests is src:requests (PTS, buildd, popcon) Reported by: Jakub Wilk <jwilk@debi ...
Requests could be made to expose authentication credentials over the network ...
Jakub Wilk discovered that in requests, an HTTP library for the Python language, authentication information was improperly handled when a redirect occured This would allow remote servers to obtain two different types of sensitive information: proxy passwords from the Proxy-Authorization header (CVE-2014-1830), or netrc passwords from the Authoriza ...
Requests (aka python-requests) before 230 allows remote servers to obtain sensitive information by reading the Proxy-Authorization header in a redirected request ...