// For flags

CVE-2014-1928

 

Severity Score

4.6
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The shell_quote function in python-gnupg 0.3.5 does not properly escape characters, which allows context-dependent attackers to execute arbitrary code via shell metacharacters in unspecified vectors, as demonstrated using "\" (backslash) characters to form multi-command sequences, a different vulnerability than CVE-2014-1927. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7323.

La función shell_quote en python-gnupg 0.3.5 no escapa debidamente los caracteres, lo que permite a atacantes dependientes de contexto ejecutar código arbitrario a través de metacaracteres de shell en vectores no especificados, tal y como fue demostrado mediante el uso de caracteres '\' (barra inversa) para crear secuencias de multicomandos, una vulnerabilidad diferente a CVE-2014-1927. NOTA: esta vulnerabilidad existe debido a una solución incompleta para CVE-2013-7323.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-02-09 CVE Reserved
  • 2014-06-05 CVE Published
  • 2024-01-09 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Python-gnupg Project
Search vendor "Python-gnupg Project"
Python-gnupg
Search vendor "Python-gnupg Project" for product "Python-gnupg"
<= 0.3.5
Search vendor "Python-gnupg Project" for product "Python-gnupg" and version " <= 0.3.5"
-
Affected