Filtered by vendor Pylonsproject Subscriptions
Filtered by product Horus Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-125056 1 Pylonsproject 1 Horus 2024-05-17 5.3 Medium
A vulnerability was found in Pylons horus and classified as problematic. Affected by this issue is some unknown functionality of the file horus/flows/local/services.py. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitation is known to be difficult. The patch is identified as fd56ccb62ce3cbdab0484fe4f9c25c4eda6c57ec. It is recommended to apply a patch to fix this issue. VDB-217598 is the identifier assigned to this vulnerability.