Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2011-AVI-031
Vulnerability from certfr_avis
Plusieurs vulnérabilités ont été corrigées dans Bugzilla. L'une d'entre elles permet à un utilisateur de récupérer les privilèges d'un autre compte.
Description
Plusieurs vulnérabilités ont été corrigées dans Bugzilla.
Une vulnérabilité non spécifiée permet à un utilisateur de récupérer les privilèges d'un autre compte.
Une erreur dans la validation de certaines entrées non spécifiées par l'éditeur permet d'insérer du contenu et des en-têtes arbitraires dans la réponse retournée par le serveur à l'utilisateur.
D'autres vulnérabilités permettant l'injection de code indirecte à distance et l'injection de requêtes illégitime par rebond ont également été corrigées.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Bugzilla versions 4.x ant\u00e9rieures \u00e0 la version 4.0rc2 ;", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Bugzilla versions 3.2.x ant\u00e9rieures \u00e0 la version 3.2.10.", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Bugzilla versions 3.6.x ant\u00e9rieures \u00e0 la version 3.6.4 ;", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Bugzilla versions 3.4.x ant\u00e9rieures \u00e0 la version 3.4.10 ;", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } } ], "affected_systems_content": null, "content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Bugzilla.\n\nUne vuln\u00e9rabilit\u00e9 non sp\u00e9cifi\u00e9e permet \u00e0 un utilisateur de r\u00e9cup\u00e9rer les\nprivil\u00e8ges d\u0027un autre compte.\n\nUne erreur dans la validation de certaines entr\u00e9es non sp\u00e9cifi\u00e9es par\nl\u0027\u00e9diteur permet d\u0027ins\u00e9rer du contenu et des en-t\u00eates arbitraires dans\nla r\u00e9ponse retourn\u00e9e par le serveur \u00e0 l\u0027utilisateur.\n\nD\u0027autres vuln\u00e9rabilit\u00e9s permettant l\u0027injection de code indirecte \u00e0\ndistance et l\u0027injection de requ\u00eates ill\u00e9gitime par rebond ont \u00e9galement\n\u00e9t\u00e9 corrig\u00e9es.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2010-4568", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4568" }, { "name": "CVE-2010-4411", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4411" }, { "name": "CVE-2010-4570", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4570" }, { "name": "CVE-2011-0048", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0048" }, { "name": "CVE-2011-0046", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0046" }, { "name": "CVE-2010-4572", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4572" }, { "name": "CVE-2010-2761", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2761" }, { "name": "CVE-2010-4567", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4567" }, { "name": "CVE-2010-4569", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4569" } ], "initial_release_date": "2011-01-25T00:00:00", "last_revision_date": "2011-01-25T00:00:00", "links": [], "reference": "CERTA-2011-AVI-031", "revisions": [ { "description": "version initiale.", "revision_date": "2011-01-25T00:00:00.000000" } ], "risks": [ { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "Plusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Bugzilla. L\u0027une d\u0027entre\nelles permet \u00e0 un utilisateur de r\u00e9cup\u00e9rer les privil\u00e8ges d\u0027un autre\ncompte.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Bugzilla", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Bugzilla du 24 janvier 2011", "url": "http://www.bugzilla.org/security/3.2.9/" } ] }
CVE-2010-4567 (GCVE-0-2010-4567)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:51:17.197Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45982" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619588" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43165" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "DSA-2322", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2322" }, { "name": "70699", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70699" }, { "name": "bugzilla-urlfield-xss(65004)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65004" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 does not properly handle whitespace preceding a (1) javascript: or (2) data: URI, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the URL (aka bug_file_loc) field." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45982" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619588" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43165" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "DSA-2322", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2322" }, { "name": "70699", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70699" }, { "name": "bugzilla-urlfield-xss(65004)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65004" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-4567", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 does not properly handle whitespace preceding a (1) javascript: or (2) data: URI, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the URL (aka bug_file_loc) field." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "45982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/45982" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619588", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619588" }, { "name": "43165", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43165" }, { "name": "http://www.bugzilla.org/security/3.2.9/", "refsource": "CONFIRM", "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "ADV-2011-0271", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "DSA-2322", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2322" }, { "name": "70699", "refsource": "OSVDB", "url": "http://osvdb.org/70699" }, { "name": "bugzilla-urlfield-xss(65004)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65004" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-4567", "datePublished": "2011-01-28T15:00:00", "dateReserved": "2010-12-21T00:00:00", "dateUpdated": "2024-08-07T03:51:17.197Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-4411 (GCVE-0-2010-4411)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:43:14.919Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43068" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43165" }, { "name": "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/12/01/3" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=591165" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "MDVSA-2011:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:008" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "ADV-2011-0106", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0106" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in CGI.pm 3.50 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unknown vectors. NOTE: this issue exists because of an incomplete fix for CVE-2010-2761." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-06T20:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43068" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43165" }, { "name": "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/12/01/3" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=591165" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "MDVSA-2011:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:008" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "ADV-2011-0106", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0106" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-4411", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in CGI.pm 3.50 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unknown vectors. NOTE: this issue exists because of an incomplete fix for CVE-2010-2761." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "43068", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43068" }, { "name": "43165", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43165" }, { "name": "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2010/12/01/3" }, { "name": "ADV-2011-0212", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=591165", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=591165" }, { "name": "http://www.bugzilla.org/security/3.2.9/", "refsource": "CONFIRM", "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "MDVSA-2011:008", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:008" }, { "name": "FEDORA-2011-0741", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "SUSE-SR:2011:005", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "ADV-2011-0271", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "SUSE-SR:2011:002", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "FEDORA-2011-0755", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "ADV-2011-0106", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0106" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-4411", "datePublished": "2010-12-06T20:00:00", "dateReserved": "2010-12-06T00:00:00", "dateUpdated": "2024-08-07T03:43:14.919Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-4569 (GCVE-0-2010-4569)
Vulnerability from cvelistv5
- n/a
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:51:17.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619637" }, { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45982" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "70701", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70701" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://yuilibrary.com/projects/yui2/ticket/2529228" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923" }, { "name": "bugzilla-realname-xss(65178)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65178" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the real name field of a user account, related to the AutoComplete widget in YUI." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619637" }, { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45982" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "70701", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70701" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "tags": [ "x_refsource_MISC" ], "url": "http://yuilibrary.com/projects/yui2/ticket/2529228" }, { "tags": [ "x_refsource_MISC" ], "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923" }, { "name": "bugzilla-realname-xss(65178)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65178" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-4569", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the real name field of a user account, related to the AutoComplete widget in YUI." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619637", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619637" }, { "name": "45982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/45982" }, { "name": "http://www.bugzilla.org/security/3.2.9/", "refsource": "CONFIRM", "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "ADV-2011-0271", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "70701", "refsource": "OSVDB", "url": "http://osvdb.org/70701" }, { "name": "ADV-2011-0207", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "http://yuilibrary.com/projects/yui2/ticket/2529228", "refsource": "MISC", "url": "http://yuilibrary.com/projects/yui2/ticket/2529228" }, { "name": "http://yuilibrary.com/forum/viewtopic.php?p=12923", "refsource": "MISC", "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923" }, { "name": "bugzilla-realname-xss(65178)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65178" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-4569", "datePublished": "2011-01-28T15:00:00", "dateReserved": "2010-12-21T00:00:00", "dateUpdated": "2024-08-07T03:51:17.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-4570 (GCVE-0-2010-4570)
Vulnerability from cvelistv5
- n/a
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:51:17.564Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45982" }, { "name": "70702", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70702" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "bugzilla-summary-xss(65179)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65179" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619648" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://yuilibrary.com/projects/yui2/ticket/2529228" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the duplicate-detection functionality in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the summary field, related to the DataTable widget in YUI." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45982" }, { "name": "70702", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70702" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "bugzilla-summary-xss(65179)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65179" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619648" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "tags": [ "x_refsource_MISC" ], "url": "http://yuilibrary.com/projects/yui2/ticket/2529228" }, { "tags": [ "x_refsource_MISC" ], "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-4570", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the duplicate-detection functionality in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the summary field, related to the DataTable widget in YUI." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "45982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/45982" }, { "name": "70702", "refsource": "OSVDB", "url": "http://osvdb.org/70702" }, { "name": "http://www.bugzilla.org/security/3.2.9/", "refsource": "CONFIRM", "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "bugzilla-summary-xss(65179)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65179" }, { "name": "ADV-2011-0271", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619648", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619648" }, { "name": "ADV-2011-0207", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "http://yuilibrary.com/projects/yui2/ticket/2529228", "refsource": "MISC", "url": "http://yuilibrary.com/projects/yui2/ticket/2529228" }, { "name": "http://yuilibrary.com/forum/viewtopic.php?p=12923", "refsource": "MISC", "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-4570", "datePublished": "2011-01-28T15:00:00", "dateReserved": "2010-12-21T00:00:00", "dateUpdated": "2024-08-07T03:51:17.564Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-4572 (GCVE-0-2010-4572)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:51:17.760Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45982" }, { "name": "bugzilla-chartcgi-response-splitting(65440)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65440" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43165" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621572" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "70703", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70703" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "DSA-2322", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2322" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "CRLF injection vulnerability in chart.cgi in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the query string, a different vulnerability than CVE-2010-2761 and CVE-2010-4411." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45982" }, { "name": "bugzilla-chartcgi-response-splitting(65440)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65440" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43165" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621572" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "70703", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70703" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "DSA-2322", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2322" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-4572", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CRLF injection vulnerability in chart.cgi in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the query string, a different vulnerability than CVE-2010-2761 and CVE-2010-4411." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "45982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/45982" }, { "name": "bugzilla-chartcgi-response-splitting(65440)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65440" }, { "name": "43165", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43165" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621572", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621572" }, { "name": "http://www.bugzilla.org/security/3.2.9/", "refsource": "CONFIRM", "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "70703", "refsource": "OSVDB", "url": "http://osvdb.org/70703" }, { "name": "ADV-2011-0271", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "DSA-2322", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2322" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-4572", "datePublished": "2011-01-28T15:00:00", "dateReserved": "2010-12-21T00:00:00", "dateUpdated": "2024-08-07T03:51:17.760Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-0048 (GCVE-0-2011-0048)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:43:13.788Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45982" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43165" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "70704", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70704" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=628034" }, { "name": "DSA-2322", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2322" }, { "name": "bugzilla-url-xss(65005)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65005" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 creates a clickable link for a (1) javascript: or (2) data: URI in the URL (aka bug_file_loc) field, which allows remote attackers to conduct cross-site scripting (XSS) attacks against logged-out users via a crafted URI." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45982" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43165" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "70704", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70704" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=628034" }, { "name": "DSA-2322", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2322" }, { "name": "bugzilla-url-xss(65005)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65005" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-0048", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 creates a clickable link for a (1) javascript: or (2) data: URI in the URL (aka bug_file_loc) field, which allows remote attackers to conduct cross-site scripting (XSS) attacks against logged-out users via a crafted URI." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "45982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/45982" }, { "name": "43165", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43165" }, { "name": "http://www.bugzilla.org/security/3.2.9/", "refsource": "CONFIRM", "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "ADV-2011-0271", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "70704", "refsource": "OSVDB", "url": "http://osvdb.org/70704" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=628034", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=628034" }, { "name": "DSA-2322", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2322" }, { "name": "bugzilla-url-xss(65005)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65005" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-0048", "datePublished": "2011-01-28T15:00:00", "dateReserved": "2010-12-21T00:00:00", "dateUpdated": "2024-08-06T21:43:13.788Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-4568 (GCVE-0-2010-4568)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:51:17.799Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45982" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43165" }, { "name": "70700", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70700" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/attachment.cgi?id=506031\u0026action=diff" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43033" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621591" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "DSA-2322", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2322" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619594" }, { "name": "bugzilla-number-security-bypass(65001)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65001" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Bugzilla 2.14 through 2.22.7; 3.0.x, 3.1.x, and 3.2.x before 3.2.10; 3.4.x before 3.4.10; 3.6.x before 3.6.4; and 4.0.x before 4.0rc2 does not properly generate random values for cookies and tokens, which allows remote attackers to obtain access to arbitrary accounts via unspecified vectors, related to an insufficient number of calls to the srand function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45982" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43165" }, { "name": "70700", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70700" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/attachment.cgi?id=506031\u0026action=diff" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43033" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621591" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "DSA-2322", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2322" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619594" }, { "name": "bugzilla-number-security-bypass(65001)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65001" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-4568", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Bugzilla 2.14 through 2.22.7; 3.0.x, 3.1.x, and 3.2.x before 3.2.10; 3.4.x before 3.4.10; 3.6.x before 3.6.4; and 4.0.x before 4.0rc2 does not properly generate random values for cookies and tokens, which allows remote attackers to obtain access to arbitrary accounts via unspecified vectors, related to an insufficient number of calls to the srand function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "45982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/45982" }, { "name": "43165", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43165" }, { "name": "70700", "refsource": "OSVDB", "url": "http://osvdb.org/70700" }, { "name": "http://www.bugzilla.org/security/3.2.9/", "refsource": "CONFIRM", "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "ADV-2011-0271", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "https://bugzilla.mozilla.org/attachment.cgi?id=506031\u0026action=diff", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/attachment.cgi?id=506031\u0026action=diff" }, { "name": "43033", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43033" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621591", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621591" }, { "name": "ADV-2011-0207", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "DSA-2322", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2322" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619594", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619594" }, { "name": "bugzilla-number-security-bypass(65001)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65001" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-4568", "datePublished": "2011-01-28T15:00:00", "dateReserved": "2010-12-21T00:00:00", "dateUpdated": "2024-08-07T03:51:17.799Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-2761 (GCVE-0-2010-2761)
Vulnerability from cvelistv5
- n/a
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:46:47.287Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://perl5.git.perl.org/perl.git/blobdiff/a0b94c2432b1d8c20653453a0f6970cb10f59aec..84601d63a7e34958da47dad1e61e27cb3bd467d1:/cpan/CGI/lib/CGI.pm" }, { "name": "RHSA-2011:1797", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1797.html" }, { "name": "SUSE-SR:2011:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "name": "FEDORA-2011-0653", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053591.html" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43068" }, { "name": "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/12/01/2" }, { "name": "69588", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/69588" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43165" }, { "name": "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/12/01/3" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=591165" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/AndyA/CGI--Simple/commit/e4942b871a26c1317a175a91ebb7262eea59b380" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600464" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "42877", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42877" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://perl5.git.perl.org/perl.git/commit/84601d63a7e34958da47dad1e61e27cb3bd467d1" }, { "name": "ADV-2011-0249", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0249" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "MDVSA-2010:250", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:250" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.nntp.perl.org/group/perl.perl5.changes/2010/11/msg28043.html" }, { "name": "MDVSA-2010:237", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:237" }, { "name": "69589", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/69589" }, { "name": "ADV-2011-0076", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "name": "[oss-security] 20101201 CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/12/01/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cpansearch.perl.org/src/LDS/CGI.pm-3.50/Changes" }, { "name": "FEDORA-2011-0631", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053576.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "43147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43147" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-11-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The multipart_init function in (1) CGI.pm before 3.50 and (2) Simple.pm in CGI::Simple 1.112 and earlier uses a hardcoded value of the MIME boundary string in multipart/x-mixed-replace content, which allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via crafted input that contains this value, a different vulnerability than CVE-2010-3172." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-06T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://perl5.git.perl.org/perl.git/blobdiff/a0b94c2432b1d8c20653453a0f6970cb10f59aec..84601d63a7e34958da47dad1e61e27cb3bd467d1:/cpan/CGI/lib/CGI.pm" }, { "name": "RHSA-2011:1797", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1797.html" }, { "name": "SUSE-SR:2011:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "name": "FEDORA-2011-0653", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053591.html" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43068" }, { "name": "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/12/01/2" }, { "name": "69588", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/69588" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43165" }, { "name": "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/12/01/3" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=591165" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/AndyA/CGI--Simple/commit/e4942b871a26c1317a175a91ebb7262eea59b380" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600464" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "42877", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42877" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://perl5.git.perl.org/perl.git/commit/84601d63a7e34958da47dad1e61e27cb3bd467d1" }, { "name": "ADV-2011-0249", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0249" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "MDVSA-2010:250", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:250" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.nntp.perl.org/group/perl.perl5.changes/2010/11/msg28043.html" }, { "name": "MDVSA-2010:237", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:237" }, { "name": "69589", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/69589" }, { "name": "ADV-2011-0076", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "name": "[oss-security] 20101201 CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/12/01/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cpansearch.perl.org/src/LDS/CGI.pm-3.50/Changes" }, { "name": "FEDORA-2011-0631", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053576.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "43147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43147" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-2761", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The multipart_init function in (1) CGI.pm before 3.50 and (2) Simple.pm in CGI::Simple 1.112 and earlier uses a hardcoded value of the MIME boundary string in multipart/x-mixed-replace content, which allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via crafted input that contains this value, a different vulnerability than CVE-2010-3172." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://perl5.git.perl.org/perl.git/blobdiff/a0b94c2432b1d8c20653453a0f6970cb10f59aec..84601d63a7e34958da47dad1e61e27cb3bd467d1:/cpan/CGI/lib/CGI.pm", "refsource": "CONFIRM", "url": "http://perl5.git.perl.org/perl.git/blobdiff/a0b94c2432b1d8c20653453a0f6970cb10f59aec..84601d63a7e34958da47dad1e61e27cb3bd467d1:/cpan/CGI/lib/CGI.pm" }, { "name": "RHSA-2011:1797", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1797.html" }, { "name": "SUSE-SR:2011:001", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "name": "FEDORA-2011-0653", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053591.html" }, { "name": "43068", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43068" }, { "name": "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2010/12/01/2" }, { "name": "69588", "refsource": "OSVDB", "url": "http://osvdb.org/69588" }, { "name": "43165", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43165" }, { "name": "[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2010/12/01/3" }, { "name": "ADV-2011-0212", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=591165", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=591165" }, { "name": "https://github.com/AndyA/CGI--Simple/commit/e4942b871a26c1317a175a91ebb7262eea59b380", "refsource": "CONFIRM", "url": "https://github.com/AndyA/CGI--Simple/commit/e4942b871a26c1317a175a91ebb7262eea59b380" }, { "name": "http://www.bugzilla.org/security/3.2.9/", "refsource": "CONFIRM", "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=600464", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600464" }, { "name": "FEDORA-2011-0741", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "SUSE-SR:2011:005", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "ADV-2011-0271", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "43033", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43033" }, { "name": "ADV-2011-0207", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "42877", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42877" }, { "name": "SUSE-SR:2011:002", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "http://perl5.git.perl.org/perl.git/commit/84601d63a7e34958da47dad1e61e27cb3bd467d1", "refsource": "CONFIRM", "url": "http://perl5.git.perl.org/perl.git/commit/84601d63a7e34958da47dad1e61e27cb3bd467d1" }, { "name": "ADV-2011-0249", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0249" }, { "name": "FEDORA-2011-0755", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "MDVSA-2010:250", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:250" }, { "name": "http://www.nntp.perl.org/group/perl.perl5.changes/2010/11/msg28043.html", "refsource": "CONFIRM", "url": "http://www.nntp.perl.org/group/perl.perl5.changes/2010/11/msg28043.html" }, { "name": "MDVSA-2010:237", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:237" }, { "name": "69589", "refsource": "OSVDB", "url": "http://osvdb.org/69589" }, { "name": "ADV-2011-0076", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "name": "[oss-security] 20101201 CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part)", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2010/12/01/1" }, { "name": "http://cpansearch.perl.org/src/LDS/CGI.pm-3.50/Changes", "refsource": "CONFIRM", "url": "http://cpansearch.perl.org/src/LDS/CGI.pm-3.50/Changes" }, { "name": "FEDORA-2011-0631", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053576.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "43147", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43147" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-2761", "datePublished": "2010-12-06T20:00:00", "dateReserved": "2010-07-14T00:00:00", "dateUpdated": "2024-08-07T02:46:47.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-0046 (GCVE-0-2011-0046)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:43:13.949Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105" }, { "name": "70710", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70710" }, { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45982" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43165" }, { "name": "70709", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70709" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "70708", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70708" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43033" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107" }, { "name": "bugzilla-unspec-csrf(65003)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65003" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110" }, { "name": "70707", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70707" }, { "name": "DSA-2322", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2322" }, { "name": "70706", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70706" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108" }, { "name": "70705", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70705" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allow remote attackers to hijack the authentication of arbitrary users for requests related to (1) adding a saved search in buglist.cgi, (2) voting in votes.cgi, (3) sanity checking in sanitycheck.cgi, (4) creating or editing a chart in chart.cgi, (5) column changing in colchange.cgi, and (6) adding, deleting, or approving a quip in quips.cgi." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105" }, { "name": "70710", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70710" }, { "name": "45982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45982" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090" }, { "name": "43165", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43165" }, { "name": "70709", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70709" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "70708", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70708" }, { "name": "ADV-2011-0271", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109" }, { "name": "43033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43033" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107" }, { "name": "bugzilla-unspec-csrf(65003)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65003" }, { "name": "ADV-2011-0207", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110" }, { "name": "70707", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70707" }, { "name": "DSA-2322", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2322" }, { "name": "70706", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70706" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108" }, { "name": "70705", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70705" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-0046", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allow remote attackers to hijack the authentication of arbitrary users for requests related to (1) adding a saved search in buglist.cgi, (2) voting in votes.cgi, (3) sanity checking in sanitycheck.cgi, (4) creating or editing a chart in chart.cgi, (5) column changing in colchange.cgi, and (6) adding, deleting, or approving a quip in quips.cgi." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105" }, { "name": "70710", "refsource": "OSVDB", "url": "http://osvdb.org/70710" }, { "name": "45982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/45982" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090" }, { "name": "43165", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43165" }, { "name": "70709", "refsource": "OSVDB", "url": "http://osvdb.org/70709" }, { "name": "http://www.bugzilla.org/security/3.2.9/", "refsource": "CONFIRM", "url": "http://www.bugzilla.org/security/3.2.9/" }, { "name": "FEDORA-2011-0741", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html" }, { "name": "70708", "refsource": "OSVDB", "url": "http://osvdb.org/70708" }, { "name": "ADV-2011-0271", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0271" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109" }, { "name": "43033", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43033" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107" }, { "name": "bugzilla-unspec-csrf(65003)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65003" }, { "name": "ADV-2011-0207", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0207" }, { "name": "FEDORA-2011-0755", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110" }, { "name": "70707", "refsource": "OSVDB", "url": "http://osvdb.org/70707" }, { "name": "DSA-2322", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2322" }, { "name": "70706", "refsource": "OSVDB", "url": "http://osvdb.org/70706" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108" }, { "name": "70705", "refsource": "OSVDB", "url": "http://osvdb.org/70705" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-0046", "datePublished": "2011-01-28T15:00:00", "dateReserved": "2010-12-21T00:00:00", "dateUpdated": "2024-08-06T21:43:13.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.