Search for vulnerabilities
Vulnerability details: VCID-kx6u-xprg-aaar
Vulnerability ID VCID-kx6u-xprg-aaar
Aliases CVE-2014-1830
GHSA-652x-xj99-gmcc
PYSEC-2014-14
Summary Requests (aka python-requests) before 2.3.0 allows remote servers to obtain sensitive information by reading the Proxy-Authorization header in a redirected request.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 5.3 http://advisories.mageia.org/MGASA-2014-0409.html
generic_textual MODERATE http://advisories.mageia.org/MGASA-2014-0409.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-updates/2016-01/msg00095.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-1830.html
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
epss 0.01893 https://api.first.org/data/v1/epss?cve=CVE-2014-1830
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1144907
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1829
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1830
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-652x-xj99-gmcc
generic_textual MODERATE https://github.com/advisories/GHSA-652x-xj99-gmcc
cvssv3.1 5.3 https://github.com/kennethreitz/requests/issues/1885
generic_textual MODERATE https://github.com/kennethreitz/requests/issues/1885
cvssv3.1 5.6 https://github.com/psf/requests
generic_textual MODERATE https://github.com/psf/requests
cvssv3.1 6.5 https://github.com/psf/requests/issues/1885
generic_textual MODERATE https://github.com/psf/requests/issues/1885
generic_textual MODERATE https://github.com/pypa/advisory-database/tree/main/vulns/requests/PYSEC-2014-14.yaml
generic_textual Medium https://github.com/victims/victims-cve-db/blob/master/database/python/2014/1830.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2014-1830
generic_textual Medium https://ubuntu.com/security/notices/USN-2382-1
cvssv3.1 5.3 https://web.archive.org/web/20150523055216/http://www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015:133/?name=MDVSA-2015:133
generic_textual MODERATE https://web.archive.org/web/20150523055216/http://www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015:133/?name=MDVSA-2015:133
cvssv3.1 5.3 http://www.debian.org/security/2015/dsa-3146
generic_textual MODERATE http://www.debian.org/security/2015/dsa-3146
cvssv3.1 5.3 http://www.mandriva.com/security/advisories?name=MDVSA-2015:133
generic_textual MODERATE http://www.mandriva.com/security/advisories?name=MDVSA-2015:133
generic_textual Medium http://www.openwall.com/lists/oss-security/2014/09/19
Reference id Reference type URL
http://advisories.mageia.org/MGASA-2014-0409.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00095.html
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-1830.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-1830.json
https://api.first.org/data/v1/epss?cve=CVE-2014-1830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1830
https://github.com/advisories/GHSA-652x-xj99-gmcc
https://github.com/kennethreitz/requests/commit/4d8cb3244e8e4f84b250c10a48e025f9a8bf6137
https://github.com/kennethreitz/requests/issues/1885
https://github.com/kennethreitz/requests/issues/1885#issuecomment-33793651
https://github.com/psf/requests
https://github.com/psf/requests/issues/1885
https://github.com/pypa/advisory-database/tree/main/vulns/requests/PYSEC-2014-14.yaml
https://github.com/victims/victims-cve-db/blob/master/database/python/2014/1830.yaml
https://ubuntu.com/security/notices/USN-2382-1
https://web.archive.org/web/20150523055216/http://www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015:133/?name=MDVSA-2015:133
http://www.debian.org/security/2015/dsa-3146
http://www.mandriva.com/security/advisories?name=MDVSA-2015:133
http://www.openwall.com/lists/oss-security/2014/09/19
1144907 https://bugzilla.redhat.com/show_bug.cgi?id=1144907
733108 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=733108
cpe:2.3:a:python:requests:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:python:requests:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
CVE-2014-1830 https://bugzilla.redhat.com/CVE-2014-1830
CVE-2014-1830 https://nvd.nist.gov/vuln/detail/CVE-2014-1830
USN-2382-1 https://usn.ubuntu.com/2382-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at http://advisories.mageia.org/MGASA-2014-0409.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://github.com/kennethreitz/requests/issues/1885
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N Found at https://github.com/psf/requests
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://github.com/psf/requests/issues/1885
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2014-1830
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://web.archive.org/web/20150523055216/http://www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015:133/?name=MDVSA-2015:133
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at http://www.debian.org/security/2015/dsa-3146
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at http://www.mandriva.com/security/advisories?name=MDVSA-2015:133
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.69368
EPSS Score 0.00287
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.