Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2016-9013

Disclosure Date: December 09, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Django 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3 use a hardcoded password for a temporary database user created when running tests with an Oracle database, which makes it easier for remote attackers to obtain access to the database server by leveraging failure to manually specify a password in the database settings TEST dictionary.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • djangoproject,
  • fedoraproject

Products

  • django 1.10,
  • django 1.10.1,
  • django 1.10.2,
  • django 1.8,
  • django 1.8.1,
  • django 1.8.10,
  • django 1.8.11,
  • django 1.8.12,
  • django 1.8.13,
  • django 1.8.14,
  • django 1.8.15,
  • django 1.8.2,
  • django 1.8.3,
  • django 1.8.4,
  • django 1.8.5,
  • django 1.8.6,
  • django 1.8.7,
  • django 1.8.8,
  • django 1.8.9,
  • django 1.9,
  • django 1.9.1,
  • django 1.9.10,
  • django 1.9.2,
  • django 1.9.3,
  • django 1.9.4,
  • django 1.9.5,
  • django 1.9.6,
  • django 1.9.7,
  • django 1.9.8,
  • django 1.9.9,
  • fedora 24,
  • fedora 25,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 16.10
Technical Analysis