Eval() Vulnerability in Djblets 0.7.21 and Review Board before 1.7.15

Eval() Vulnerability in Djblets 0.7.21 and Review Board before 1.7.15

CVE-2013-4409 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An eval() vulnerability exists in Python Software Foundation Djblets 0.7.21 and Beanbag Review Board before 1.7.15 when parsing JSON requests.

Learn more about our Web Application Penetration Testing UK.