Integer overflow in bufferobject.c in Python before 2.7.8 allows context-dependent attackers to obtain sensitive information from process memory via a large size and offset in a "buffer" function.
Published 2014-10-08 17:55:05
Updated 2019-10-25 11:53:59
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Overflow

Threat overview for CVE-2014-7185

Top countries where our scanners detected CVE-2014-7185
Top open port discovered on systems with this issue 80
IPs affected by CVE-2014-7185 11,186
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2014-7185!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2014-7185

Probability of exploitation activity in the next 30 days: 1.88%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 88 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-7185

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.4
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:P
10.0
4.9
NIST

CWE ids for CVE-2014-7185

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-7185

Products affected by CVE-2014-7185

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!