All the vulnerabilites related to mozilla - bugzilla
Vulnerability from fkie_nvd
Published
2006-10-23 17:07
Modified
2024-11-21 00:19
Severity ?
Summary
Bugzilla 2.18.x before 2.18.6, 2.20.x before 2.20.3, 2.22.x before 2.22.1, and 2.23.x before 2.23.3 allow remote attackers to obtain (1) the description of arbitrary attachments by viewing the attachment in "diff" mode in attachment.cgi, and (2) the deadline field by viewing the XML format of the bug in show_bug.cgi.
References
cve@mitre.orghttp://secunia.com/advisories/22409
cve@mitre.orghttp://secunia.com/advisories/22790
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200611-04.xml
cve@mitre.orghttp://securityreason.com/securityalert/1760
cve@mitre.orghttp://securitytracker.com/id?1017064Patch
cve@mitre.orghttp://www.bugzilla.org/security/2.18.5/
cve@mitre.orghttp://www.osvdb.org/29546
cve@mitre.orghttp://www.osvdb.org/29547
cve@mitre.orghttp://www.securityfocus.com/archive/1/448777/100/100/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/20538
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/4035
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=346086Patch
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=346564Patch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22409
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22790
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200611-04.xml
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/1760
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1017064Patch
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/2.18.5/
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/29546
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/29547
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/448777/100/100/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/20538
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/4035
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=346086Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=346564Patch
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.18.x before 2.18.6, 2.20.x before 2.20.3, 2.22.x before 2.22.1, and 2.23.x before 2.23.3 allow remote attackers to obtain (1) the description of arbitrary attachments by viewing the attachment in \"diff\" mode in attachment.cgi, and (2) the deadline field by viewing the XML format of the bug in show_bug.cgi."
    },
    {
      "lang": "es",
      "value": "Bugzilla 2.18.x anteriores a 2.18.6, 2.20.x anteriores a 2.20.3, 2.22.x anterioers a 2.22.1, y 2.23.x anteriores a 2.23.3 permiten a atacantes remotos obtener (1) la descripci\u00f3n de  adjuntos de su elecci\u00f3n viendo el adjunto en modo \"diff\" en attachment.cgi, y (2) el campo fecha l\u00edmite (deadline) viendo el formato XML del \"bug\" en show_bug.cgi."
    }
  ],
  "evaluatorSolution": "This vulnerability is addressed in the following product release:\r\nMozilla, Bugzilla, 2.18.6 \r\nMozilla, Bugzilla, 2.20.3 \r\nMozilla, Bugzilla, 2.22.1\r\nMozilla, Bugzilla, 2.23.3",
  "id": "CVE-2006-5454",
  "lastModified": "2024-11-21T00:19:18.440",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-10-23T17:07:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22790"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/1760"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1017064"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.18.5/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/29546"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/29547"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/20538"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/4035"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=346086"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=346564"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/1760"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1017064"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.18.5/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/29546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/29547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/20538"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/4035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=346086"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=346564"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows remote attackers to display restricted products and components via a direct HTTP request to queryhelp.cgi.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.16
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows remote attackers to display restricted products and components via a direct HTTP request to queryhelp.cgi."
    }
  ],
  "id": "CVE-2002-0803",
  "lastModified": "2024-11-20T23:39:54.470",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A05.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=126801"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/9300.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/4964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A05.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=126801"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/9300.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/4964"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-09 18:30
Modified
2024-11-21 00:55
Severity ?
Summary
Bugzilla 3.2 before 3.2 RC2, 3.0 before 3.0.6, 2.22 before 2.22.6, 2.20 before 2.20.7, and other versions after 2.17.4 allows remote authenticated users to bypass moderation to approve and disapprove quips via a direct request to quips.cgi with the action parameter set to "approve."
Impacted products
Vendor Product Version
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0_rc1
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E608E27-D43C-4F34-952D-2F49A71B1E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 3.2 before 3.2 RC2, 3.0 before 3.0.6, 2.22 before 2.22.6, 2.20 before 2.20.7, and other versions after 2.17.4 allows remote authenticated users to bypass moderation to approve and disapprove quips via a direct request to quips.cgi with the action parameter set to \"approve.\""
    },
    {
      "lang": "es",
      "value": "Bugzilla v3.2 anterior a v3.2 RC2, v3.0 anterior a v3.0.6, v2.22 anterior a v2.22.6, v2.20 anterior a v2.20.7, y otras versiones posteriores a  v2.17.4, permite a usuarios autenticados remotamente evitar la moderaci\u00f3n para aprobar o denegar los \"quips\""
    }
  ],
  "id": "CVE-2008-6098",
  "lastModified": "2024-11-21T00:55:39.950",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-02-09T18:30:00.170",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/32501"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.bugzilla.org/security/2.20.6/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/32178"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=449931"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46424"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.20.6/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/32178"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=449931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46424"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-11-07 22:00
Modified
2024-11-21 01:20
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to charts/assets/charts.swf.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
cve@mitre.orghttp://moodle.org/mod/forum/discuss.php?d=160910
cve@mitre.orghttp://secunia.com/advisories/41955Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42271
cve@mitre.orghttp://www.bugzilla.org/security/3.2.8/
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2010/11/07/1
cve@mitre.orghttp://www.securityfocus.com/archive/1/514622
cve@mitre.orghttp://www.securityfocus.com/bid/44420
cve@mitre.orghttp://www.securitytracker.com/id?1024683
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2878Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2975
cve@mitre.orghttp://yuilibrary.com/support/2.8.2/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://moodle.org/mod/forum/discuss.php?d=160910
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41955Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42271
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.8/
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/11/07/1
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/514622
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/44420
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024683
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2878Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2975
af854a3a-2127-422b-91ae-364da2661108http://yuilibrary.com/support/2.8.2/Patch, Vendor Advisory
Impacted products
Vendor Product Version
yahoo yui 2.4.0
yahoo yui 2.5.0
yahoo yui 2.5.1
yahoo yui 2.5.2
yahoo yui 2.6.0
yahoo yui 2.7.0
yahoo yui 2.8.0
yahoo yui 2.8.1
moodle moodle *
mozilla bugzilla *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "50F634D1-01D7-4DA6-87F0-5B2DEEE5474D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF394F4-B2D5-4C7D-B4D8-06E534DAD4BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4401EEC-0283-4E44-BEBF-06649B6876B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "603CFB72-FE66-446C-8574-DED64A54BB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB1CFBB7-8416-4910-918C-698DA28E963A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7E6D30-7D9B-4D30-B47F-E1F7F6E6F8E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF48039A-91E3-46AB-9976-8E4B5F656B76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B573788D-91EB-42A9-8E25-11B8F8483638",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A17F6CB-1A34-4EC9-A8D4-F4BC5E00F3F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "558D05E1-A3A5-4C12-89AF-88D6442930AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to charts/assets/charts.swf."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en la infraestructura del componente de Flash en YUI v2.4.0 hasta v2.8.1, tal como se emplea en Bugzilla, Moodle y otros productos, permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante vectores relacionados con charts/assets/charts.swf.\r\n"
    }
  ],
  "id": "CVE-2010-4207",
  "lastModified": "2024-11-21T01:20:26.990",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-11-07T22:00:03.770",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://moodle.org/mod/forum/discuss.php?d=160910"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41955"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42271"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/3.2.8/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/514622"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/44420"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024683"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2878"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/2975"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://yuilibrary.com/support/2.8.2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://moodle.org/mod/forum/discuss.php?d=160910"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41955"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/3.2.8/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/514622"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/44420"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/2975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://yuilibrary.com/support/2.8.2/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-02-28 11:02
Modified
2024-11-21 00:07
Severity ?
Summary
Bugzilla 2.16.10, 2.17 through 2.18.4, and 2.20 does not properly handle certain characters in the mostfreqthreshold parameter in duplicates.cgi, which allows remote attackers to trigger a SQL error.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.16.10, 2.17 through 2.18.4, and 2.20 does not properly handle certain characters in the mostfreqthreshold parameter in duplicates.cgi, which allows remote attackers to trigger a SQL error."
    }
  ],
  "id": "CVE-2006-0914",
  "lastModified": "2024-11-21T00:07:38.453",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-02-28T11:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0692"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42802"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42802"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-06 19:28
Modified
2024-11-21 00:26
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Atom feeds in Bugzilla 2.20.3, 2.22.1, and 2.23.3, and earlier versions down to 2.20.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Impacted products
Vendor Product Version
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Atom feeds in Bugzilla 2.20.3, 2.22.1, and 2.23.3, and earlier versions down to 2.20.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en feeds de Atom en Bugzilla 2.20.3, 2.22.1, y 2.23.3, y versiones anteriores a 2.20.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n mediante vectores no especificados."
    }
  ],
  "id": "CVE-2007-0791",
  "lastModified": "2024-11-21T00:26:45.207",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-06T19:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/33090"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24031"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/2222"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1017585"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.20.3/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/22380"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0477"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32248"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/33090"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/2222"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1017585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.20.3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/22380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0477"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32248"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-14 11:15
Modified
2024-11-21 02:04
Severity ?
Summary
The response function in the JSONP endpoint in WebService/Server/JSONRPC.pm in jsonrpc.cgi in Bugzilla 3.x and 4.x before 4.0.14, 4.1.x and 4.2.x before 4.2.10, 4.3.x and 4.4.x before 4.4.5, and 4.5.x before 4.5.5 accepts certain long callback values and does not restrict the initial bytes of a JSONP response, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks, and obtain sensitive information, via a crafted OBJECT element with SWF content consistent with the _bz_callback character set.
Impacted products
Vendor Product Version
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.6.12
mozilla bugzilla 3.6.13
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.0.8
mozilla bugzilla 4.0.9
mozilla bugzilla 4.0.10
mozilla bugzilla 4.0.11
mozilla bugzilla 4.0.12
mozilla bugzilla 4.0.13
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.2.4
mozilla bugzilla 4.2.5
mozilla bugzilla 4.2.6
mozilla bugzilla 4.2.7
mozilla bugzilla 4.2.8
mozilla bugzilla 4.2.9
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2
mozilla bugzilla 4.3.3
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4.1
mozilla bugzilla 4.4.2
mozilla bugzilla 4.4.3
mozilla bugzilla 4.4.4
mozilla bugzilla 4.5
mozilla bugzilla 4.5.1
mozilla bugzilla 4.5.2
mozilla bugzilla 4.5.3
mozilla bugzilla 4.5.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFAD30-56A0-40C8-AE70-70DD9904C528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3620DE78-AF48-44EC-B211-E0C26F4E951F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "66959932-AB8A-43C7-83CE-07EE576BF2F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "145D0FF7-1691-4A73-95FA-284A9EF79F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C9A0A8-139B-469D-ABE8-2724D65F7EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A54C2C7-AA44-46E9-BF03-E00018084093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BECED922-3748-4534-9750-3A061B939A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801DB4A-F828-4E95-8619-F909D5D39524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0D48CD-C77A-4D86-B091-2B8DF3ADA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "956C5C97-E7A8-49F2-8AC6-9570A5948395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "281A3D1A-1F92-454D-AE09-522114FF9D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "4ED67179-EEEB-488A-BD1C-9AE336D16AB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFFD96D-D0B5-47BB-91D9-3736E343711E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D710732-6D93-4143-874F-81B19F70FBEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD56846F-40B5-4A45-99DB-44C56E3A20A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C22A06-5F01-4C6A-886F-E3C0776C3C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA8C43E-AD0C-45F7-BC20-61358C7F23EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86608A6-8B14-4D27-A86B-1DD10E1F7825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F176CD-2EE5-4C7D-A376-4EA8918610C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BD5F23A-33EC-4D8A-B39D-972A048DAB0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1F3C39E-50A1-4005-AC0B-097A1FA6E1C2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The response function in the JSONP endpoint in WebService/Server/JSONRPC.pm in jsonrpc.cgi in Bugzilla 3.x and 4.x before 4.0.14, 4.1.x and 4.2.x before 4.2.10, 4.3.x and 4.4.x before 4.4.5, and 4.5.x before 4.5.5 accepts certain long callback values and does not restrict the initial bytes of a JSONP response, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks, and obtain sensitive information, via a crafted OBJECT element with SWF content consistent with the _bz_callback character set."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n de respuesta en el endpoint JSONP en WebService/Server/JSONRPC.pm en jsonrpc.cgi en Bugzilla 3.x y 4.x anterior a 4.0.14, 4.1.x y 4.2.x anterior a 4.2.10, 4.3.x y 4.4.x anterior a 4.4.5, y 4.5.x anterior a 4.5.5 acepta ciertos valores de devoluci\u00f3n de llamada largos y no restringe los bytes iniciales de una respuesta JSONP, lo que permite a atacantes remotos realizar ataques de CSRF, y obtener informaci\u00f3n sensible, a trav\u00e9s de un elemento OBJECT manipulado con contenido SWF consistente con el juego de acarcteres _bz_callback."
    }
  ],
  "id": "CVE-2014-1546",
  "lastModified": "2024-11-21T02:04:32.690",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-08-14T11:15:23.237",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://advisories.mageia.org/MGASA-2014-0349.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136217.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136369.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:169"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securityfocus.com/archive/1/532895"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1030648"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1036213"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0349.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136217.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136369.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:169"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/532895"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1036213"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-01-31 05:00
Modified
2024-11-20 23:38
Severity ?
Summary
CGI.pl in Bugzilla before 2.14.1, when using LDAP, allows remote attackers to obtain an anonymous bind to the LDAP server via a request that does not include a password, which causes a null password to be sent to the LDAP server.
Impacted products
Vendor Product Version
mozilla bugzilla *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F99F6759-911F-4616-B27E-0EF33A08F2D3",
              "versionEndIncluding": "2.14.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CGI.pl in Bugzilla before 2.14.1, when using LDAP, allows remote attackers to obtain an anonymous bind to the LDAP server via a request that does not include a password, which causes a null password to be sent to the LDAP server."
    },
    {
      "lang": "es",
      "value": "CGl.pl en Bugzilla anterior a la 2.14.1, cuando se usa LDAP, permite que atacantes remotos obtengan una conexi\u00f3n an\u00f3nima con el servidor LDAP por medio de una petici\u00f3n que no incluye una clave, lo que provoca que se env\u00ede una clave nula al servidor LDAP."
    }
  ],
  "id": "CVE-2002-0007",
  "lastModified": "2024-11-20T23:38:04.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-01-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54901"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security2_14_1.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3792"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54901"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security2_14_1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7812"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-09 17:30
Modified
2024-11-21 01:00
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.17 to 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete unused flag types via a link or IMG tag to editflagtypes.cgi.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.17 to 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete unused flag types via a link or IMG tag to editflagtypes.cgi."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en Bugzilla v2.17 hasta v2.22.7, v3.0 anterior a v3.0.7, v3.2 anterior a v3.2.1, y v3.3 anterior a v3.3.2 permite a atacantes remotos eliminar tipos de banderas no utilizadas a trav\u00e9s de un enlace o una etiqueta IMG a editflagtypes.cgi."
    }
  ],
  "id": "CVE-2009-0485",
  "lastModified": "2024-11-21T01:00:00.920",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-02-09T17:30:00.407",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.22.6/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/33580"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.22.6/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/33580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-10-25 04:00
Modified
2024-11-20 23:51
Severity ?
Summary
show_bug.cgi in Bugzilla 2.17.1 through 2.18rc2 and 2.19 from CVS, when using the insidergroup feature and exporting a bug to XML, shows comments and attachment summaries which are marked as private, which allows remote attackers to gain sensitive information.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "show_bug.cgi in Bugzilla 2.17.1 through 2.18rc2 and 2.19 from CVS, when using the insidergroup feature and exporting a bug to XML, shows comments and attachment summaries which are marked as private, which allows remote attackers to gain sensitive information."
    }
  ],
  "id": "CVE-2004-1634",
  "lastModified": "2024-11-20T23:51:22.603",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-10-25T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11511"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=263780"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11511"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=263780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17841"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-28 16:00
Modified
2024-11-21 01:21
Severity ?
Summary
Bugzilla 2.14 through 2.22.7; 3.0.x, 3.1.x, and 3.2.x before 3.2.10; 3.4.x before 3.4.10; 3.6.x before 3.6.4; and 4.0.x before 4.0rc2 does not properly generate random values for cookies and tokens, which allows remote attackers to obtain access to arbitrary accounts via unspecified vectors, related to an insufficient number of calls to the srand function.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html
cve@mitre.orghttp://osvdb.org/70700
cve@mitre.orghttp://secunia.com/advisories/43033Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/43165
cve@mitre.orghttp://www.bugzilla.org/security/3.2.9/Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2322
cve@mitre.orghttp://www.securityfocus.com/bid/45982
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0207Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0271
cve@mitre.orghttps://bugzilla.mozilla.org/attachment.cgi?id=506031&action=diff
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=619594
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=621591
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/65001
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70700
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43033Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43165
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.9/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2322
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45982
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0207Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0271
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/attachment.cgi?id=506031&action=diff
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=619594
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=621591
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/65001
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.14 through 2.22.7; 3.0.x, 3.1.x, and 3.2.x before 3.2.10; 3.4.x before 3.4.10; 3.6.x before 3.6.4; and 4.0.x before 4.0rc2 does not properly generate random values for cookies and tokens, which allows remote attackers to obtain access to arbitrary accounts via unspecified vectors, related to an insufficient number of calls to the srand function."
    },
    {
      "lang": "es",
      "value": "Bugzilla v2.14 a la v2.22.7; v3.0.x, v3.1.x, y v3.2.x anterior a v3.2.10; v3.4.x anterior  a v3.4.10; v3.6.x anterior a v3.6.4; y v4.0.x anterior a v4.0rc2, no genera adecuadamente valores aleatorios para las cookies y los tokens, lo que permite a atacantes remotos obtener acceso a cuentas de su elecci\u00f3n a trav\u00e9s de vectores no especificados. Relacionado con un n\u00famero insuficiente de llamadas a la funci\u00f3n \"srand\"."
    }
  ],
  "id": "CVE-2010-4568",
  "lastModified": "2024-11-21T01:21:13.607",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-01-28T16:00:02.063",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70700"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43033"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/43165"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/attachment.cgi?id=506031\u0026action=diff"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619594"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621591"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70700"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43165"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/attachment.cgi?id=506031\u0026action=diff"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619594"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621591"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65001"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-01-31 05:00
Modified
2024-11-20 23:38
Severity ?
Summary
Bugzilla before 2.14.1 allows remote attackers to (1) spoof a user comment via an HTTP request to process_bug.cgi using the "who" parameter, instead of the Bugzilla_login cookie, or (2) post a bug as another user by modifying the reporter parameter to enter_bug.cgi, which is passed to post_bug.cgi.
Impacted products
Vendor Product Version
mozilla bugzilla *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F99F6759-911F-4616-B27E-0EF33A08F2D3",
              "versionEndIncluding": "2.14.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 2.14.1 allows remote attackers to (1) spoof a user comment via an HTTP request to process_bug.cgi using the \"who\" parameter, instead of the Bugzilla_login cookie, or (2) post a bug as another user by modifying the reporter parameter to enter_bug.cgi, which is passed to post_bug.cgi."
    },
    {
      "lang": "es",
      "value": "Versiones anteriores a la 2.14.1 de Bugzilla permiten que un atacante remoto (1) falsee el comentario de un usuario por medio de una petici\u00f3n HTTP usando process_bug.cgi y el par\u00e1metro \"who\" en vez de una cokie de Bugzilla_login, o (2) env\u00ede un bug como otro usuario, modificando el par\u00e1metro de enter_bug.cgi, el cual se pasa a post_bug.cgi."
    }
  ],
  "id": "CVE-2002-0008",
  "lastModified": "2024-11-20T23:38:05.003",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-01-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108385"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108516"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security2_14_1.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7804.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7805.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3793"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3794"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108516"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security2_14_1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7804.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7805.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3793"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3794"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-06-27 04:00
Modified
2024-11-20 23:35
Severity ?
Summary
Bugzilla 2.10 allows remote attackers to access sensitive information, including the database username and password, via an HTTP request for the globals.pl file, which is normally returned by the web server without being executed.
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.10 allows remote attackers to access sensitive information, including the database username and password, via an HTTP request for the globals.pl file, which is normally returned by the web server without being executed."
    }
  ],
  "id": "CVE-2001-0330",
  "lastModified": "2024-11-20T23:35:08.150",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-06-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2671"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6489"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2671"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6489"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
Unknown vulnerability in the administrative controls in Bugzilla 2.17.1 through 2.17.7 allows users with "grant membership" privileges to grant memberships to groups that the user does not control.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in the administrative controls in Bugzilla 2.17.1 through 2.17.7 allows users with \"grant membership\" privileges to grant memberships to groups that the user does not control."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad desconocida en los controles administrativos de Bugzilla 2.17.1 a 2.17.7 permite a usuarios con privilegios \"grant membership\" hacer miembros a grupos que el usuario no controla."
    }
  ],
  "id": "CVE-2004-0703",
  "lastModified": "2024-11-20T23:49:12.480",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16672"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16672"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-09-15 22:30
Modified
2024-11-21 01:06
Severity ?
Summary
SQL injection vulnerability in the Bug.create WebService function in Bugzilla 2.23.4 through 3.0.8, 3.1.1 through 3.2.4, and 3.3.1 through 3.4.1 allows remote attackers to execute arbitrary SQL commands via unspecified parameters.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQL injection vulnerability in the Bug.create WebService function in Bugzilla 2.23.4 through 3.0.8, 3.1.1 through 3.2.4, and 3.3.1 through 3.4.1 allows remote attackers to execute arbitrary SQL commands via unspecified parameters."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n SQL en la funci\u00f3n de WebService Bug.create en Bugzilla v2.23.4 hasta la v3.0.8, v3.1.1 a v3.2.4, y v3.3.1 hasta la v3.4.1 permite a atacantes remotos ejecutar comandos SQL a trav\u00e9s de par\u00e1metros no especificados."
    }
  ],
  "id": "CVE-2009-3165",
  "lastModified": "2024-11-21T01:06:40.797",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-09-15T22:30:00.377",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36718"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.0.8/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/36373"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.0.8/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/36373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-10-05 21:02
Modified
2024-11-21 00:01
Severity ?
Summary
Bugzilla 2.19.1 through 2.20rc2 and 2.21, with user matching turned on in substring mode, allows attackers to list all users whose names match an arbitrary substring, even when the usevisibilitygroups parameter is set.
Impacted products
Vendor Product Version
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.21



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.19.1 through 2.20rc2 and 2.21, with user matching turned on in substring mode, allows attackers to list all users whose names match an arbitrary substring, even when the usevisibilitygroups parameter is set."
    }
  ],
  "id": "CVE-2005-3139",
  "lastModified": "2024-11-21T00:01:12.377",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-10-05T21:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17030/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.18.4/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/14996"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42799"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17030/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.18.4/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/14996"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42799"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-16 15:14
Modified
2024-11-21 01:17
Severity ?
Summary
The sudo feature in Bugzilla 2.22rc1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 does not properly send impersonation notifications, which makes it easier for remote authenticated users to impersonate other users without discovery.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html
cve@mitre.orghttp://secunia.com/advisories/40892Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/41128
cve@mitre.orghttp://www.bugzilla.org/security/3.2.7/
cve@mitre.orghttp://www.securityfocus.com/bid/42275
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2035Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2205
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=450013
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=623423
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40892Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41128
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.7/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/42275
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2035Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2205
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=450013
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=623423



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The sudo feature in Bugzilla 2.22rc1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 does not properly send impersonation notifications, which makes it easier for remote authenticated users to impersonate other users without discovery."
    },
    {
      "lang": "es",
      "value": "La funcionalidad sudo de Bugzilla v2.22rc1 hasta la v3.2.7, v3.3.1 hasta la v3.4.7, v3.5.1 hasta la v3.6.1, y v3.7 hasta la v3.7.2 no env\u00eda apropiadamente notificaciones de suplantaci\u00f3n, lo que facilita a usuarios remotos autenticados el suplantar a otros usuarios sin una exploraci\u00f3n."
    }
  ],
  "id": "CVE-2010-2757",
  "lastModified": "2024-11-21T01:17:19.203",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-16T15:14:12.320",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40892"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/41128"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/3.2.7/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/42275"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2035"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/2205"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=450013"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/41128"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/3.2.7/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/42275"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/2205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=450013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-310"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-05-07 20:20
Modified
2024-11-21 00:46
Severity ?
Summary
The WebService in Bugzilla 3.1.3 allows remote authenticated users without canconfirm privileges to create NEW or ASSIGNED bug entries via a request to the XML-RPC interface, which bypasses the canconfirm check.
Impacted products
Vendor Product Version
mozilla bugzilla 3.1.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The WebService in Bugzilla 3.1.3 allows remote authenticated users without canconfirm privileges to create NEW or ASSIGNED bug entries via a request to the XML-RPC interface, which bypasses the canconfirm check."
    },
    {
      "lang": "es",
      "value": "El WebService en Bugzilla versi\u00f3n 3.1.3, permite a usuarios autentificados remotos sin privilegios canconfirm crear entradas de bug NEW o ASSIGNED por medio de una petici\u00f3n a la interfaz XML-RPC, que omite la comprobaci\u00f3n de canconfirm."
    }
  ],
  "id": "CVE-2008-2104",
  "lastModified": "2024-11-21T00:46:05.910",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-05-07T20:20:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30064"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.20.5/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/29038"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1019968"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1428/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=415471"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42218"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30064"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.20.5/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/29038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1428/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=415471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42218"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-08-09 19:55
Modified
2024-11-21 01:29
Severity ?
Summary
Bugzilla 2.16rc1 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 does not prevent changes to the confirmation e-mail address (aka old_email field) for e-mail change notifications, which makes it easier for remote attackers to perform arbitrary address changes by leveraging an unattended workstation.
Impacted products
Vendor Product Version
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.16rc1 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 does not prevent changes to the confirmation e-mail address (aka old_email field) for e-mail change notifications, which makes it easier for remote attackers to perform arbitrary address changes by leveraging an unattended workstation."
    },
    {
      "lang": "es",
      "value": "Bugzilla 2.16rc1 hasta la versi\u00f3n 2.22.7, 3.0.x hasta la 3.3.x, 3.4.x anterior a 3.4.12, 3.5.x, 3.6.x anteriores a 3.6.6, 3.7.x, 4.0.x anteriores a 4.0.2 y 4.1.x anteriores a 4.1.3 no tiene en cuenta los cambios a la direcci\u00f3n de e-mail de confirmaci\u00f3n (campo old_email) para notificaciones de cambio de e-mail, lo que facilita a atacantes remotos realizar cambios de direcci\u00f3n arbitrarios utilizando un ordenador desatendido."
    }
  ],
  "id": "CVE-2011-2978",
  "lastModified": "2024-11-21T01:29:23.637",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-08-09T19:55:01.653",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/74301"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=670868"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69036"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/74301"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=670868"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69036"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in (1) editcomponents.cgi, (2) editgroups.cgi, (3) editmilestones.cgi, (4) editproducts.cgi, (5) editusers.cgi, and (6) editversions.cgi in Bugzilla 2.16.x before 2.16.6, and 2.18 before 2.18rc1, allow remote attackers to execute arbitrary JavaScript as other users via a URL parameter.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in (1) editcomponents.cgi, (2) editgroups.cgi, (3) editmilestones.cgi, (4) editproducts.cgi, (5) editusers.cgi, and (6) editversions.cgi in Bugzilla 2.16.x before 2.16.6, and 2.18 before 2.18rc1, allow remote attackers to execute arbitrary JavaScript as other users via a URL parameter."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de secuencias de \u00f3rdenes en sitios cruzados (XSS) en (1) editcomponents.cgi, (2) editgroups.cgi, (3) editmilestones.cgi, (4) editproducts.cgi, (5) editusers.cgi, y (6) editversions.cgi de Bugzilla 2.16.x anteriores a 2.16.6 y 2.18 anteriores a 2.18rc1, permite a atacantes remotos ejecutar c\u00f3digo JavaScritp de su elecci\u00f3n como otros usuarios mediante una par\u00e1metro en la URL."
    }
  ],
  "id": "CVE-2004-0705",
  "lastModified": "2024-11-20T23:49:12.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=235265"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16670"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=235265"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16670"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-11-16 12:24
Modified
2024-11-21 01:42
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the Version field.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the Version field."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de ejecuci\u00f3n de comandos en sitios cruzados (XSS) en Bugzilla v4.1.x y v4.2.x antes de v4.2.4, v4.3.x y v4.4.x antes y v4.4rc1, permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de un valor de campo que no se maneja adecuadamente durante la construcci\u00f3n de un informe tabular, como se demuestra usando el campo \u0027Version\u0027.\r\n"
    }
  ],
  "id": "CVE-2012-4189",
  "lastModified": "2024-11-21T01:42:22.077",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-11-16T12:24:24.087",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790296"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790296"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-11-07 22:00
Modified
2024-11-21 01:20
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.8.1, as used in Bugzilla 3.7.1 through 3.7.3 and 4.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore/swfstore.swf.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
cve@mitre.orghttp://secunia.com/advisories/41955Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42271
cve@mitre.orghttp://www.bugzilla.org/security/3.2.8/
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2010/11/07/1
cve@mitre.orghttp://www.securityfocus.com/archive/1/514622
cve@mitre.orghttp://www.securityfocus.com/bid/44420
cve@mitre.orghttp://www.securitytracker.com/id?1024683
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2878Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2975
cve@mitre.orghttp://yuilibrary.com/support/2.8.2/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41955Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42271
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.8/
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/11/07/1
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/514622
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/44420
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024683
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2878Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2975
af854a3a-2127-422b-91ae-364da2661108http://yuilibrary.com/support/2.8.2/Patch, Vendor Advisory
Impacted products
Vendor Product Version
yahoo yui 2.8.0
yahoo yui 2.8.1
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF48039A-91E3-46AB-9976-8E4B5F656B76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B573788D-91EB-42A9-8E25-11B8F8483638",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.8.1, as used in Bugzilla 3.7.1 through 3.7.3 and 4.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore/swfstore.swf."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en la infraestructura del componente de Flash en YUI v2.8.0 hasta v2.8.1, tal como se emplea en Bugzilla v3.7.1 hasta v3.7.3 y v4.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante vectores relacionados con swfstore/swfstore.swf"
    }
  ],
  "id": "CVE-2010-4209",
  "lastModified": "2024-11-21T01:20:27.307",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-11-07T22:00:03.847",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41955"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42271"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/3.2.8/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/514622"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/44420"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024683"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2878"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/2975"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://yuilibrary.com/support/2.8.2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41955"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/3.2.8/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/514622"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/44420"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/2975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://yuilibrary.com/support/2.8.2/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-10-25 04:00
Modified
2024-11-20 23:51
Severity ?
Summary
process_bug.cgi in Bugzilla 2.9 through 2.18rc2 and 2.19 from CVS does not check edit permissions on the keywords field, which allows remote authenticated users to modify the keywords in a bug via the keywordaction parameter.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "process_bug.cgi in Bugzilla 2.9 through 2.18rc2 and 2.19 from CVS does not check edit permissions on the keywords field, which allows remote authenticated users to modify the keywords in a bug via the keywordaction parameter."
    }
  ],
  "id": "CVE-2004-1633",
  "lastModified": "2024-11-20T23:51:22.457",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-10-25T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252638"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17840"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252638"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17840"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-05-16 10:02
Modified
2024-11-21 00:11
Severity ?
Summary
Bugzilla 2.20rc1 through 2.20 and 2.21.1, when using RSS 1.0, allows remote attackers to conduct cross-site scripting (XSS) attacks via a title element with HTML encoded sequences such as ">", which are automatically decoded by some RSS readers. NOTE: this issue is not in Bugzilla itself, but rather due to design or documentation inconsistencies within RSS, or implementation vulnerabilities in RSS readers. While this issue normally would not be included in CVE, it is being identified since the Bugzilla developers have addressed it.
Impacted products
Vendor Product Version
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.20rc1 through 2.20 and 2.21.1, when using RSS 1.0, allows remote attackers to conduct cross-site scripting (XSS) attacks via a title element with HTML encoded sequences such as \"\u0026gt;\", which are automatically decoded by some RSS readers.  NOTE: this issue is not in Bugzilla itself, but rather due to design or documentation inconsistencies within RSS, or implementation vulnerabilities in RSS readers.  While this issue normally would not be included in CVE, it is being identified since the Bugzilla developers have addressed it."
    },
    {
      "lang": "es",
      "value": "Bugzilla 2.20rc1 hasta la versi\u00f3n 2.20 y 2.21.1, cuando utiliza RSS 1.0, permite a atacantes remotos llevar a cabo ataques de XSS a trav\u00e9s de un elemento del t\u00edtulo con secuencias HTML codificadas tales como \"\u003e\", que son descodificadas autom\u00e1ticamente por algunos lectores RSS. NOTA: este problema no est\u00e1 en s\u00ed mismo en Bugzilla, sino m\u00e1s bien debido a su dise\u00f1o o inconsistencias de documentaci\u00f3n entre RSS, o vulnerabilidades de implementaci\u00f3n en lectores RSS. Aunque este problema normalmente no se incluir\u00eda en una CVE, est\u00e1 siendo identificada dado que los desarrolladores de Bugzilla se han ocupado de ella."
    }
  ],
  "evaluatorSolution": "Update to version 2.18.5 or 2.20.1.",
  "id": "CVE-2006-2420",
  "lastModified": "2024-11-21T00:11:16.777",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2006-05-16T10:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18979"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.18.4"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/23379"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24820"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.18.4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/23379"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24820"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-06-28 17:30
Modified
2024-11-21 01:11
Severity ?
Summary
Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6 and 3.7, when use_suexec is enabled, uses world-readable permissions for the localconfig files, which allows local users to read sensitive configuration fields, as demonstrated by the database password field and the site_wide_secret field.
Impacted products
Vendor Product Version
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.7



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6 and 3.7, when use_suexec is enabled, uses world-readable permissions for the localconfig files, which allows local users to read sensitive configuration fields, as demonstrated by the database password field and the site_wide_secret field."
    },
    {
      "lang": "es",
      "value": "Install/Filesystem.pm en Bugzilla v3.5.1 hasta v3.6 y v3.7, cuando est\u00e1 activo use_suexec, usa permisos \"world-readable\" para los ficheros de configuraci\u00f3n local, lo que permite a usuarios locales leer informaci\u00f3n sensible de los campos de configuraci\u00f3n, como se demostr\u00f3 por el campo password de la base de datos y el campo site_wide_secret.\r\n"
    }
  ],
  "id": "CVE-2010-0180",
  "lastModified": "2024-11-21T01:11:42.653",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-06-28T17:30:00.997",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40300"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.6/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/41144"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1595"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.6/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/41144"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1595"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-09-14 01:59
Modified
2024-11-21 02:31
Severity ?
Summary
Util.pm in Bugzilla 2.x, 3.x, and 4.x before 4.2.15, 4.3.x and 4.4.x before 4.4.10, and 5.x before 5.0.1 mishandles long e-mail addresses during account registration, which allows remote attackers to obtain the default privileges for an arbitrary domain name by placing that name in a substring of an address, as demonstrated by truncation of an @mozilla.com.example.com address to an @mozilla.com address.
References
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/168725.html
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/169946.html
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2015-October/169983.html
security@mozilla.orghttp://packetstormsecurity.com/files/133578/Bugzilla-Unauthorized-Account-Creation.html
security@mozilla.orghttp://seclists.org/bugtraq/2015/Sep/48Patch
security@mozilla.orghttp://seclists.org/bugtraq/2015/Sep/49Patch
security@mozilla.orghttp://www.securitytracker.com/id/1033542
security@mozilla.orghttps://bug1202447.bmoattachments.org/attachment.cgi?id=8657861
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1202447Exploit
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168725.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169946.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169983.html
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/133578/Bugzilla-Unauthorized-Account-Creation.html
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/bugtraq/2015/Sep/48Patch
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/bugtraq/2015/Sep/49Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1033542
af854a3a-2127-422b-91ae-364da2661108https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1202447Exploit
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.6.12
mozilla bugzilla 3.6.13
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.0.8
mozilla bugzilla 4.0.9
mozilla bugzilla 4.0.10
mozilla bugzilla 4.0.11
mozilla bugzilla 4.0.12
mozilla bugzilla 4.0.13
mozilla bugzilla 4.0.16
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.2.4
mozilla bugzilla 4.2.5
mozilla bugzilla 4.2.6
mozilla bugzilla 4.2.7
mozilla bugzilla 4.2.8
mozilla bugzilla 4.2.9
mozilla bugzilla 4.2.11
mozilla bugzilla 4.2.12
mozilla bugzilla 4.2.13
mozilla bugzilla 4.2.14
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2
mozilla bugzilla 4.3.3
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4.1
mozilla bugzilla 4.4.2
mozilla bugzilla 4.4.3
mozilla bugzilla 4.4.4
mozilla bugzilla 4.4.5
mozilla bugzilla 4.4.6
mozilla bugzilla 4.4.7
mozilla bugzilla 4.4.8
mozilla bugzilla 4.4.9
mozilla bugzilla 5.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFAD30-56A0-40C8-AE70-70DD9904C528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3620DE78-AF48-44EC-B211-E0C26F4E951F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "66959932-AB8A-43C7-83CE-07EE576BF2F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "145D0FF7-1691-4A73-95FA-284A9EF79F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C9A0A8-139B-469D-ABE8-2724D65F7EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A54C2C7-AA44-46E9-BF03-E00018084093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BECED922-3748-4534-9750-3A061B939A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF3A2DE-4E15-45E8-956E-B3368DBC4ED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801DB4A-F828-4E95-8619-F909D5D39524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0D48CD-C77A-4D86-B091-2B8DF3ADA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "956C5C97-E7A8-49F2-8AC6-9570A5948395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "281A3D1A-1F92-454D-AE09-522114FF9D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F874FD21-1D5D-4F0F-BEE1-93229AA3E8A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B10FC3-30EC-46C7-9324-D91127647809",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2F9B052-F50C-41E0-B4B5-A5A4A5B3CE5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "56AB0583-0DE5-4229-9D35-6C3539341C3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "4ED67179-EEEB-488A-BD1C-9AE336D16AB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFFD96D-D0B5-47BB-91D9-3736E343711E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D710732-6D93-4143-874F-81B19F70FBEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD56846F-40B5-4A45-99DB-44C56E3A20A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C22A06-5F01-4C6A-886F-E3C0776C3C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6457398E-A1C9-4F72-BBF7-FC54118FA91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "47FF50AB-7156-4828-A6B5-6E7AF5152561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "196B21CA-0EC5-4590-A584-01D667E31FD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07C2A67-6D87-4451-BDCE-9570508386E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D189FB-9322-4E74-9B9E-26F0B3A235F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8925480C-C23F-42B6-A525-FC49E6936F9E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Util.pm in Bugzilla 2.x, 3.x, and 4.x before 4.2.15, 4.3.x and 4.4.x before 4.4.10, and 5.x before 5.0.1 mishandles long e-mail addresses during account registration, which allows remote attackers to obtain the default privileges for an arbitrary domain name by placing that name in a substring of an address, as demonstrated by truncation of an @mozilla.com.example.com address to an @mozilla.com address."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en Util.pm en Bugzilla 2.x, 3.x, y 4.x en versiones anteriores a 4.2.15, 4.3.x y 4.4.x en versiones anteriores a 4.4.10, y 5.x en versiones anteriores a 5.0.1, no gestiona correctamente direcciones de correo electr\u00f3nico de gran tama\u00f1o durante el registro de la cuenta, lo que permite a atacantes remotos obtener los privilegios predeterminados para un nombre de dominio arbitrario poniendo ese nombre en una subcadena de una direcci\u00f3n, seg\u00fan lo demostrado por el truncado de una cuenta @mozilla.com.example.com a una cuenta @mozilla.com."
    }
  ],
  "id": "CVE-2015-4499",
  "lastModified": "2024-11-21T02:31:12.720",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-09-14T01:59:01.607",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168725.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169946.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169983.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://packetstormsecurity.com/files/133578/Bugzilla-Unauthorized-Account-Creation.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/bugtraq/2015/Sep/48"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/bugtraq/2015/Sep/49"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1033542"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202447"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168725.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169946.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169983.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/133578/Bugzilla-Unauthorized-Account-Creation.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/bugtraq/2015/Sep/48"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/bugtraq/2015/Sep/49"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1033542"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202447"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-01-17 05:00
Modified
2024-11-20 23:43
Severity ?
Summary
The default .htaccess scripts for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 do not include filenames for backup copies of the localconfig file that are made from editors such as vi and Emacs, which could allow remote attackers to obtain a database password by directly accessing the backup file.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The default .htaccess scripts for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 do not include filenames for backup copies of the localconfig file that are made from editors such as vi and Emacs, which could allow remote attackers to obtain a database password by directly accessing the backup file."
    },
    {
      "lang": "es",
      "value": "Los scripts .htaccess por defecto en Bugzilla 2.14.x anteriores a 2.14.5, 2.16.x anteriores a 2.16.2, y 2.17.x anteriores a 2.17.3 no bloquean el acceso a copias de seguridad del fichero localconfig que son hechas por editores como vi y Emacs, lo que podr\u00eda permitir a atacantes remotos obtener una contrase\u00f1a de la base de datos accediendo directamente al fichero copia de seguridad."
    }
  ],
  "id": "CVE-2003-0013",
  "lastModified": "2024-11-20T23:43:44.017",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-01-17T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104154319200399\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2003/dsa-230"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/10970.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/6351"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/6501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104154319200399\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2003/dsa-230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/10970.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/6351"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/6501"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-06-27 04:00
Modified
2024-11-20 23:35
Severity ?
Summary
Bugzilla 2.10 allows remote attackers to execute arbitrary commands via shell metacharacters in a username that is then processed by (1) the Bugzilla_login cookie in post_bug.cgi, or (2) the who parameter in process_bug.cgi.
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.10 allows remote attackers to execute arbitrary commands via shell metacharacters in a username that is then processed by (1) the Bugzilla_login cookie in post_bug.cgi, or (2) the who parameter in process_bug.cgi."
    }
  ],
  "id": "CVE-2001-0329",
  "lastModified": "2024-11-20T23:35:08.003",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-06-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mozilla.org/projects/bugzilla/security2_12.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/1199"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mozilla.org/projects/bugzilla/security2_12.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/1199"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, may allow remote attackers to cause a denial of service or execute certain queries via a SQL injection attack on the sort order parameter to buglist.cgi.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.16
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, may allow remote attackers to cause a denial of service or execute certain queries via a SQL injection attack on the sort order parameter to buglist.cgi."
    }
  ],
  "id": "CVE-2002-0811",
  "lastModified": "2024-11-20T23:39:55.557",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=130821"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/4964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=130821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/4964"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-08-09 19:55
Modified
2024-11-21 01:29
Severity ?
Summary
Bugzilla 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files. NOTE: this issue exists because of a regression in 3.6.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files.  NOTE: this issue exists because of a regression in 3.6."
    },
    {
      "lang": "es",
      "value": "Bugzilla 3.6.x anteriores a la vers\u00f3n 3.6.6, 3.7.x, 4.0.x anteriores a 4.0.2 y 4.1.x anteriores a 4.1.3 en Windows no borra los archivos temporales asociados a adjuntos subidos, lo que permite a usuarios locales obtener informaci\u00f3n confidencial leyendo estos archivos.  NOTA: este problema existe debido a una regresi\u00f3n en la versi\u00f3n 3.6."
    }
  ],
  "id": "CVE-2011-2977",
  "lastModified": "2024-11-21T01:29:23.487",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-08-09T19:55:01.607",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/74302"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/74302"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69037"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-08-27 04:00
Modified
2024-11-20 23:45
Severity ?
Summary
Multiple cross-site scripting vulnerabilities (XSS) in Bugzilla 2.16.x before 2.16.3 and 2.17.x before 2.17.4 allow remote attackers to insert arbitrary HTML or web script via (1) multiple default German and Russian HTML templates or (2) ALT and NAME attributes in AREA tags as used by the GraphViz graph generation feature for local dependency graphs.
Impacted products
Vendor Product Version
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting vulnerabilities (XSS) in Bugzilla 2.16.x before 2.16.3 and 2.17.x before 2.17.4 allow remote attackers to insert arbitrary HTML or web script via (1) multiple default German and Russian HTML templates or (2) ALT and NAME attributes in AREA tags as used by the GraphViz graph generation feature for local dependency graphs."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabildades de secuencias de comandos en sitios cruzados (XSS) en Bugzilla 2.16.x anteriores a 2.16.3, y 2.17.x anteriores a 2.17.4, permite a atacantes remotos insertar HTML arbitrario o script web mediante (2) m\u00faltiples plantillas HTML rusas y alemanas por defecto, o (2) atributos ALT y NAME en etiquetas AREA como las usadas en la caracter\u00edstica de generaci\u00f3n de gr\u00e1ficos GraphViz de gr\u00e1ficos de depencias locales."
    }
  ],
  "id": "CVE-2003-0602",
  "lastModified": "2024-11-20T23:45:07.023",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-08-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000653"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.16.2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6861"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6868"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000653"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.16.2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6861"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6868"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-08-27 04:00
Modified
2024-11-20 23:45
Severity ?
Summary
Bugzilla 2.16.x before 2.16.3, 2.17.x before 2.17.4, and earlier versions allows local users to overwrite arbitrary files via a symlink attack on temporary files that are created in directories with group-writable or world-writable permissions.
Impacted products
Vendor Product Version
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.16.x before 2.16.3, 2.17.x before 2.17.4, and earlier versions allows local users to overwrite arbitrary files via a symlink attack on temporary files that are created in directories with group-writable or world-writable permissions."
    },
    {
      "lang": "es",
      "value": "Bugzilla 2.16.x anteriores a 2.16.3, 2.17.x anterioreas a 2.17.4, y versiones anteriores permite a usuarios locales sobreescribir ficheros arbitrarios mediante un ataque de enlaces simb\u00f3licos (symlink attack) en ficheros temporales que son creados en directorios con permisos de escritura para el grupo o para todos los usuarios."
    }
  ],
  "id": "CVE-2003-0603",
  "lastModified": "2024-11-20T23:45:07.167",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-08-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000653"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.16.2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/7412"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000653"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.16.2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/7412"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-07-30 13:55
Modified
2024-11-21 01:38
Severity ?
Summary
Bugzilla 4.1.x and 4.2.x before 4.2.2 and 4.3.x before 4.3.2 uses bug-editor privileges instead of bugmail-recipient privileges during construction of HTML bugmail documents, which allows remote attackers to obtain sensitive description information by reading the tooltip portions of an HTML e-mail message.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 4.1.x and 4.2.x before 4.2.2 and 4.3.x before 4.3.2 uses bug-editor privileges instead of bugmail-recipient privileges during construction of HTML bugmail documents, which allows remote attackers to obtain sensitive description information by reading the tooltip portions of an HTML e-mail message."
    },
    {
      "lang": "es",
      "value": "Bugzilla v4.1.x y v4.2.x anterior a v4.2.2  y v4.3.x anterior v4.3.2 usa los privilegios de  bug-editor en lugar de bugmail-recipient  durante la construcci\u00f3n de documentos HTML de bugmail los cuales permiten a atacantes remotos obtener informaci\u00f3n sensible mediante la lectura de determinadas partes del e-mail HTML."
    }
  ],
  "id": "CVE-2012-1968",
  "lastModified": "2024-11-21T01:38:11.687",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-07-30T13:55:10.707",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/50040"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.9/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777398"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/50040"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.9/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777398"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, directs error messages from the syncshadowdb command to the HTML output, which could leak sensitive information, including plaintext passwords, if syncshadowdb fails.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.16
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, directs error messages from the syncshadowdb command to the HTML output, which could leak sensitive information, including plaintext passwords, if syncshadowdb fails."
    }
  ],
  "id": "CVE-2002-0810",
  "lastModified": "2024-11-20T23:39:55.423",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=92263"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/9306.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/6399"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/4964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=92263"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/9306.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/6399"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/4964"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-20 01:55
Modified
2024-11-21 02:04
Severity ?
Summary
The login form in Bugzilla 2.x, 3.x, 4.x before 4.4.3, and 4.5.x before 4.5.3 does not properly handle a correctly authenticated but unintended login attempt, which makes it easier for remote authenticated users to obtain sensitive information by arranging for a victim to login to the attacker's account and then submit a vulnerability report, related to a "login CSRF" issue.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.6.12
mozilla bugzilla 3.6.13
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.0.8
mozilla bugzilla 4.0.9
mozilla bugzilla 4.0.10
mozilla bugzilla 4.0.11
mozilla bugzilla 4.0.12
mozilla bugzilla 4.0.13
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.2.4
mozilla bugzilla 4.2.5
mozilla bugzilla 4.2.6
mozilla bugzilla 4.2.7
mozilla bugzilla 4.2.8
mozilla bugzilla 4.2.9
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2
mozilla bugzilla 4.3.3
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4.1
mozilla bugzilla 4.4.2
mozilla bugzilla 4.5
mozilla bugzilla 4.5.1
mozilla bugzilla 4.5.2
fedoraproject fedora 19
fedoraproject fedora 20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFAD30-56A0-40C8-AE70-70DD9904C528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3620DE78-AF48-44EC-B211-E0C26F4E951F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "66959932-AB8A-43C7-83CE-07EE576BF2F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "145D0FF7-1691-4A73-95FA-284A9EF79F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C9A0A8-139B-469D-ABE8-2724D65F7EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A54C2C7-AA44-46E9-BF03-E00018084093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BECED922-3748-4534-9750-3A061B939A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801DB4A-F828-4E95-8619-F909D5D39524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0D48CD-C77A-4D86-B091-2B8DF3ADA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "956C5C97-E7A8-49F2-8AC6-9570A5948395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "281A3D1A-1F92-454D-AE09-522114FF9D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "4ED67179-EEEB-488A-BD1C-9AE336D16AB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFFD96D-D0B5-47BB-91D9-3736E343711E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D710732-6D93-4143-874F-81B19F70FBEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA8C43E-AD0C-45F7-BC20-61358C7F23EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86608A6-8B14-4D27-A86B-1DD10E1F7825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F176CD-2EE5-4C7D-A376-4EA8918610C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
              "matchCriteriaId": "5991814D-CA77-4C25-90D2-DB542B17E0AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The login form in Bugzilla 2.x, 3.x, 4.x before 4.4.3, and 4.5.x before 4.5.3 does not properly handle a correctly authenticated but unintended login attempt, which makes it easier for remote authenticated users to obtain sensitive information by arranging for a victim to login to the attacker\u0027s account and then submit a vulnerability report, related to a \"login CSRF\" issue."
    },
    {
      "lang": "es",
      "value": "El formulario de inicio de sesi\u00f3n en Bugzilla 2.x, 3.x, 4.x anterior a 4.4.3 y 4.5.x anterior a 4.5.3 no maneja debidamente un intento de inicio de sesi\u00f3n correctamente autenticado pero no intencionado, lo que facilita a usuarios remotos autenticados obtener informaci\u00f3n sensible haciendo que una victima inicie sesi\u00f3n hacia la cuenta del atacante y posteriormente enviar un informe de vulnerabilidad, relacionado con un problema de \"CSRF inicio de sesi\u00f3n\"."
    }
  ],
  "id": "CVE-2014-1517",
  "lastModified": "2024-11-21T02:04:27.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-04-20T01:55:06.723",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://git.mozilla.org/?p=bugzilla/bugzilla.git%3Ba=commit%3Bh=0e390970ba51b14a5dc780be7c6f0d6d7baa67e3"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/132281.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/132309.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.11/"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1030128"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=713926"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://git.mozilla.org/?p=bugzilla/bugzilla.git%3Ba=commit%3Bh=0e390970ba51b14a5dc780be7c6f0d6d7baa67e3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/132281.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/132309.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030128"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=713926"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-08-09 19:55
Modified
2024-11-21 01:28
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla 2.4 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3, when Internet Explorer before 9 or Safari before 5.0.6 is used for Raw Unified mode, allows remote attackers to inject arbitrary web script or HTML via a crafted patch, related to content sniffing.
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
apple safari *
apple safari 1.0
apple safari 1.0
apple safari 1.0
apple safari 1.0.0
apple safari 1.0.0b1
apple safari 1.0.0b2
apple safari 1.0.1
apple safari 1.0.2
apple safari 1.0.3
apple safari 1.0.3
apple safari 1.0.3
apple safari 1.1
apple safari 1.1.0
apple safari 1.1.1
apple safari 1.2
apple safari 1.2.0
apple safari 1.2.1
apple safari 1.2.2
apple safari 1.2.3
apple safari 1.2.4
apple safari 1.2.5
apple safari 1.3
apple safari 1.3.0
apple safari 1.3.1
apple safari 1.3.2
apple safari 1.3.2
apple safari 1.3.2
apple safari 2
apple safari 2.0
apple safari 2.0.0
apple safari 2.0.1
apple safari 2.0.2
apple safari 2.0.3
apple safari 2.0.3
apple safari 2.0.3
apple safari 2.0.3
apple safari 2.0.3
apple safari 2.0.4
apple safari 3
apple safari 3.0
apple safari 3.0.0
apple safari 3.0.0b
apple safari 3.0.1
apple safari 3.0.1b
apple safari 3.0.2
apple safari 3.0.2b
apple safari 3.0.3
apple safari 3.0.3b
apple safari 3.0.4
apple safari 3.0.4b
apple safari 3.1.0
apple safari 3.1.0b
apple safari 3.1.1
apple safari 3.1.2
apple safari 3.2.0
apple safari 3.2.1
apple safari 3.2.2
apple safari 4.1
apple safari 4.1.1
apple safari 4.1.2
apple safari 5.0
apple safari 5.0.1
apple safari 5.0.2
apple safari 5.0.3
apple safari 5.0.4
microsoft internet_explorer *
microsoft internet_explorer 3.0
microsoft internet_explorer 4.0
microsoft internet_explorer 5
microsoft internet_explorer 6
microsoft internet_explorer 7



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACFDCD2B-162B-449B-B380-9A5A2CB2BFF5",
              "versionEndIncluding": "5.0.5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A419AE8-F5A2-4E25-9004-AAAB325E201A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "64FE1AA1-32D1-4825-8B2B-E66093937D9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E760CD65-A10E-44F1-B835-DA6B77057C93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "30663B7F-3EDA-4B6B-9F39-65E2CEEB4543",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A09DA0-83E9-491D-A0A5-AF97B5463D62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D91C7EF0-A56B-40E6-9CED-1228405D034E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE6078B0-4756-4E04-BAC4-C4EC90548A9D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6B5A3F2-70EE-4ECD-AD6A-0A72D9EBC755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C87EDB53-FB6E-4B10-B890-A7195D841C5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*",
              "matchCriteriaId": "957FCFC4-565A-4F2F-8D3D-D0982E1723F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*",
              "matchCriteriaId": "22A450DC-CDF5-4EA0-A703-AFB3DEFE1395",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "857C92E2-6870-409A-9457-75F8C5C7B959",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FD75A4F-F529-4F5E-957D-380215F7B21B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "834EC299-2010-4306-8CEE-35D735583101",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "443FF271-A3AB-4659-80B2-89F771BF5371",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D29B98E-2F62-4F6F-976D-FEC4EB07F106",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3112AFEB-7893-467C-8B45-A44D5697BB79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC83309-3A97-4619-B5C1-574610838BC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "891514D5-50C8-4EDC-81C5-24ABF8BCC022",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "25032A3A-9D05-4E69-9A22-C9B332976769",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF75A31C-FE42-4CB4-A0E6-0CAB7B122483",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EDD80AB-2A6C-47FF-A1E9-DEB273C6B4E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAC0DC3-7B55-49BC-89BC-C588E6FC6828",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9315ADD-5B97-4639-9B59-806EFD7BC247",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7DD81AB-27D6-4CB0-BBF0-5710DAD55A3D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*",
              "matchCriteriaId": "21BAC0B8-063C-4772-8F1B-EB9A2F7A585C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*",
              "matchCriteriaId": "6BAB4071-A883-4E04-BDDF-A121C4738E61",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44913D-BC8B-4AA1-84EB-EFEAC531B475",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D3889ED-9329-4C84-A173-2553BEAE3EDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B74019F-C365-4E13-BBB4-D84AD9C1F87C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0E57D5-A7C9-4985-8CE4-E0D4B8BBF371",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06494FA8-F12A-435A-97A4-F38C58DF43F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB047B-D45E-4695-AAEB-D0830DB1663E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*",
              "matchCriteriaId": "018A7A39-2AFD-47A9-AE88-7ABDBFE5EDA1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*",
              "matchCriteriaId": "1082B33F-33B5-453A-A5AA-10F65AB2E625",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*",
              "matchCriteriaId": "6CF4DB54-AA7E-44C3-83E3-1A8971719D5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*",
              "matchCriteriaId": "EC348464-F08D-4ABF-BB90-3FA93C786F34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFDCF83E-620C-40FA-9901-5D939E315143",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3BAE980-449F-4F8C-A5BC-6CB7226E971A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A33F900-D405-40A8-A0A5-3C80320FF6E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4444A309-5A97-4E1C-B4EA-C4A070A98CBC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B29951B-9A98-45B7-8E4B-5515C048EC52",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CEB23DE-1A9D-480E-8B8B-9F110A8ABDE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0FDEB4F-133A-43DF-A89B-53E249F1293D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E78F43-07BD-4D62-9512-DA738A92BC7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE25E9E-826E-4782-AED8-AC6297B18D93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3180366-2240-467E-8AB9-BEA0430948F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5E834B8-545E-4472-9D60-B4CF1340D62C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB9CC52-E533-4306-9E92-73C84B264D4E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "14A5CA99-8B1C-4C35-85E3-DB0495444A5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "01D8C2EF-D552-4279-A12E-70E292F39E31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "C00082E3-EBF5-4C23-9F57-BF73E587FC05",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C453B588-15FD-4A9C-8BC1-6202A21DAE02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "460A6F14-7CCE-47CA-BE0C-6DF32CD6A8A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "15BB6761-3581-4AE6-85E0-1609D15D7618",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFA1A4C8-9F87-449F-A11F-52E5D52247E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8498D2-DECC-4B88-BC1B-F8E2D076EE38",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DC6C51-CEEA-4CBF-87D2-8007B7C3D67F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B6AD89-D60C-4C8F-A9E6-4380A6B8DB13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2451165-7831-426E-BA07-B3A57F3589C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "410E58BC-72AF-4695-8022-A08913077BC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DE630BC-7E63-40DF-BB8B-327513F5DBAF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD80CA73-5612-4799-9084-09BAA7938F53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C670E9A-9EDE-45D6-A92D-8764FCF74D7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "17A3218C-F9D1-486C-A101-86B76BD70CCF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:microsoft:internet_explorer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB024757-60F3-44F9-BCFF-04B2F109D7A2",
              "versionEndIncluding": "8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:microsoft:internet_explorer:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BBF9241-A175-438C-A793-3D245BE2AE35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:microsoft:internet_explorer:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5B815D9-BC21-4A17-AF00-B8AD181027D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:microsoft:internet_explorer:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4071D03-D955-4C1B-ACD8-A864F7D0FA02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*",
              "matchCriteriaId": "693D3C1C-E3E4-49DB-9A13-44ADDFF82507",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A33FA7F-BB2A-4C66-B608-72997A2BD1DB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 2.4 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3, when Internet Explorer before 9 or Safari before 5.0.6 is used for Raw Unified mode, allows remote attackers to inject arbitrary web script or HTML via a crafted patch, related to content sniffing."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Bugzilla 2.4 hasta la versi\u00f3n 2.22.7, 3.0.x hasta la 3.3.x, 3.4.x anteriores a 3.4.12, 3.5.x, 3.6.x anteriores a 3.6.6, 3.7.x, 4.0.x anteriores a 4.0.2 y 4.1.x anteriores a 4.1.3, si se utiliza Internet Explorer anterior a la versi\u00f3n 9 o Safari anterior a la 5.0.6 para el modo \"Raw Unified\", permite a atacantes remotos inyectar codigo de script web o c\u00f3digo HTML de su elecci\u00f3n a trav\u00e9s de una soluci\u00f3n (\"patch\") modificada. Relacionado con captura de contenido (\"sniffing\")."
    }
  ],
  "id": "CVE-2011-2379",
  "lastModified": "2024-11-21T01:28:10.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-08-09T19:55:01.433",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/74297"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=637981"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/74297"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=637981"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69033"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-02-03 19:30
Modified
2024-11-21 01:07
Severity ?
Summary
Bugzilla 3.3.1 through 3.4.4, 3.5.1, and 3.5.2 does not allow group restrictions to be preserved throughout the process of moving a bug to a different product category, which allows remote attackers to obtain sensitive information via a request for a bug in opportunistic circumstances.
Impacted products
Vendor Product Version
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.4
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 3.3.1 through 3.4.4, 3.5.1, and 3.5.2 does not allow group restrictions to be preserved throughout the process of moving a bug to a different product category, which allows remote attackers to obtain sensitive information via a request for a bug in opportunistic circumstances."
    },
    {
      "lang": "es",
      "value": "Bugzilla desde v3.3.1 hasta v3.4.4, v3.5.1, y v3.5.2 no permite que se mantengan las restricciones de grupo durante el proceso de traslado de un bug a otra categor\u00eda de producto, lo que permite a atacantes remotos conseguir informaci\u00f3n sensible a trav\u00e9s de una petici\u00f3n para un bug en determinadas circunstancias."
    }
  ],
  "id": "CVE-2009-3387",
  "lastModified": "2024-11-21T01:07:14.733",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-02-03T19:30:00.297",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38443"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/38026"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0261"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=532493"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38443"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/38026"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0261"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=532493"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56004"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-10-23 17:07
Modified
2024-11-21 00:19
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.18.x before 2.18.6, 2.20.x before 2.20.3, 2.22.x before 2.22.1, and 2.23.x before 2.23.3 allow remote authenticated users to inject arbitrary web script or HTML via (1) page headers using the H1, H2, and H3 HTML tags in global/header.html.tmpl, (2) description fields of certain items in various edit cgi scripts, and (3) the id parameter in showdependencygraph.cgi.
References
cve@mitre.orghttp://secunia.com/advisories/22409
cve@mitre.orghttp://secunia.com/advisories/22790
cve@mitre.orghttp://secunia.com/advisories/22826
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200611-04.xml
cve@mitre.orghttp://securityreason.com/securityalert/1760
cve@mitre.orghttp://securitytracker.com/id?1017063Patch
cve@mitre.orghttp://www.bugzilla.org/security/2.18.5/
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1208
cve@mitre.orghttp://www.osvdb.org/29544
cve@mitre.orghttp://www.osvdb.org/29545Patch
cve@mitre.orghttp://www.osvdb.org/29549
cve@mitre.orghttp://www.securityfocus.com/archive/1/448777/100/100/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/20538
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/4035
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=206037Patch
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=330555Patch
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=355728Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/29610
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/29619
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22409
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22790
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22826
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200611-04.xml
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/1760
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1017063Patch
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/2.18.5/
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1208
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/29544
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/29545Patch
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/29549
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/448777/100/100/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/20538
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/4035
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=206037Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=330555Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=355728Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/29610
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/29619
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.18.x before 2.18.6, 2.20.x before 2.20.3, 2.22.x before 2.22.1, and 2.23.x before 2.23.3 allow remote authenticated users to inject arbitrary web script or HTML via (1) page headers using the H1, H2, and H3 HTML tags in global/header.html.tmpl, (2) description fields of certain items in various edit cgi scripts, and (3) the id parameter in showdependencygraph.cgi."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Bug\u003cilla 2.18.x anteriores a 2.18.6, 2.20.x anteriores a 2.20.3, 2.22.x anteriores a 2.22.1, y 2.23.x anteriores a 2.23.3 permiten a usuarios autenticados remotamente inyectar secuencias de comandos web o HTML de su elecci\u00f3n mediante (1) cabeceras de p\u00e1gina usando las etiquetas HTML H1, H2, H3 en global/header.html.tmpl, (2) campos de descripci\u00f3n de determinados objetos en varias secuencias de comandos cgi de edici\u00f3n, y (3) el par\u00e1metro id en showdependencygraph.cgi."
    }
  ],
  "evaluatorSolution": "This vulnerability is addressed in the following product releases:\r\nMozilla, Bugzilla, 2.18.6\r\nMozilla, Bugzilla, 2.20.3\r\nMozilla, Bugzilla, 2.22.1\r\nMozilla, Bugzilla, 2.23.3",
  "id": "CVE-2006-5453",
  "lastModified": "2024-11-21T00:19:18.190",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-10-23T17:07:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22790"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22826"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/1760"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1017063"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.18.5/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1208"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/29544"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.osvdb.org/29545"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/29549"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/20538"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/4035"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=206037"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=330555"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=355728"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29610"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29619"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22826"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/1760"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1017063"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.18.5/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1208"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/29544"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.osvdb.org/29545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/29549"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/20538"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/4035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=206037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=330555"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=355728"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29610"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29619"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-12 04:00
Modified
2024-11-20 23:57
Severity ?
Summary
post_bug.cgi in Bugzilla 2.10 through 2.18, 2.19.1, and 2.19.2 allows remote authenticated users to "enter bugs into products that are closed for bug entry" by modifying the URL to specify the name of the product.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "post_bug.cgi in Bugzilla 2.10 through 2.18, 2.19.1, and 2.19.2 allows remote authenticated users to \"enter bugs into products that are closed for bug entry\" by modifying the URL to specify the name of the product."
    }
  ],
  "id": "CVE-2005-1564",
  "lastModified": "2024-11-20T23:57:37.317",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15338"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.16.8/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/16426"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42797"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.16.8/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/16426"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42797"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-10-23 17:07
Modified
2024-11-21 00:19
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in editversions.cgi in Bugzilla before 2.22.1 and 2.23.x before 2.23.3 allows user-assisted remote attackers to create, modify, or delete arbitrary bug reports via a crafted URL.
References
cve@mitre.orghttp://secunia.com/advisories/22409
cve@mitre.orghttp://secunia.com/advisories/22790
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200611-04.xml
cve@mitre.orghttp://securityreason.com/securityalert/1760
cve@mitre.orghttp://www.bugzilla.org/security/2.18.5/
cve@mitre.orghttp://www.osvdb.org/29548
cve@mitre.orghttp://www.securityfocus.com/archive/1/448777/100/100/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/20538
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/4035
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=281181Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/29618
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22409
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22790
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200611-04.xml
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/1760
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/2.18.5/
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/29548
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/448777/100/100/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/20538
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/4035
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=281181Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/29618
Impacted products
Vendor Product Version
mozilla bugzilla *
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACEA1C05-D6EA-4C54-A9F3-9896121D00FE",
              "versionEndIncluding": "2.22.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in editversions.cgi in Bugzilla before 2.22.1 and 2.23.x before 2.23.3 allows user-assisted remote attackers to create, modify, or delete arbitrary bug reports via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en editversions.cgi en Bugzilla anterior a 2.22.1 y 2.23.x anteriores a 2.23.3 permite a atacantes remotos con intervenci\u00f3n del usuario crear, modificar o borrar informes de \"bugs\" de su elecci\u00f3n mediante una URL creada artesanalmente."
    }
  ],
  "evaluatorSolution": "This vulnerability is addressed in the following product release:\r\nMozilla, Bugzilla, 2.22.1\r\nMozilla, Bugzilla, 2.23.3",
  "id": "CVE-2006-5455",
  "lastModified": "2024-11-21T00:19:18.687",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2006-10-23T17:07:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22790"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/1760"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.18.5/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/29548"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/20538"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/4035"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=281181"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29618"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/1760"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.18.5/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/29548"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/20538"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/4035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=281181"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29618"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-06-28 17:30
Modified
2024-11-21 01:16
Severity ?
Summary
Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6.1 and 3.7 through 3.7.1, when use_suexec is enabled, uses world-readable permissions within (1) .bzr/ and (2) data/webdot/, which allows local users to obtain potentially sensitive data by reading files in these directories, a different vulnerability than CVE-2010-0180.
Impacted products
Vendor Product Version
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.1
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6.1 and 3.7 through 3.7.1, when use_suexec is enabled, uses world-readable permissions within (1) .bzr/ and (2) data/webdot/, which allows local users to obtain potentially sensitive data by reading files in these directories, a different vulnerability than CVE-2010-0180."
    },
    {
      "lang": "es",
      "value": "Install/Filesystem.pm en Bugzilla v3.5.1 hasta v3.6.1 y v3.7 hasta v3.7.1, cuando est\u00e1 activado use_suexec, usa permisos world-readable dentro de (1) .bzr/ y (2) data/webdot/, lo que permite a usuarios locales, potencialmente obtener informaci\u00f3n sensible leyendo ficheros en esos directorios, es distinta a CVE-2010-0180."
    }
  ],
  "id": "CVE-2010-2470",
  "lastModified": "2024-11-21T01:16:43.863",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-06-28T17:30:01.327",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-01-02 19:55
Modified
2024-11-21 01:30
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2rc1 allows remote attackers to hijack the authentication of arbitrary users for requests that upload attachments.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2rc1 allows remote attackers to hijack the authentication of arbitrary users for requests that upload attachments."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF)en attachment.cgi en Bugzilla v2.x, v3.x, y v4.x antes de v4.2rc1, permite a atacantes remotos secuestrar la autenticaci\u00f3n de usuarios de su elecci\u00f3n para peticiones que suben adjuntos"
    }
  ],
  "id": "CVE-2011-3669",
  "lastModified": "2024-11-21T01:30:58.410",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-01-02T19:55:01.767",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/47368"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.bugzilla.org/security/3.4.12/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=703983"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/47368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.bugzilla.org/security/3.4.12/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=703983"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-16 15:14
Modified
2024-11-21 01:17
Severity ?
Summary
Bugzilla 2.17.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 generates different error messages depending on whether a product exists, which makes it easier for remote attackers to guess product names via unspecified use of the (1) Reports or (2) Duplicates page.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html
cve@mitre.orghttp://secunia.com/advisories/40892
cve@mitre.orghttp://secunia.com/advisories/41128
cve@mitre.orghttp://www.bugzilla.org/security/3.2.7/
cve@mitre.orghttp://www.securityfocus.com/bid/42275
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2035Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2205
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=519835
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=577139
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=623423
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40892
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41128
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.7/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/42275
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2035Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2205
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=519835
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=577139
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=623423
Impacted products
Vendor Product Version
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.2
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6.1
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.17.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 generates different error messages depending on whether a product exists, which makes it easier for remote attackers to guess product names via unspecified use of the (1) Reports or (2) Duplicates page."
    },
    {
      "lang": "es",
      "value": "Bugzilla v2.23.1 hasta la v3.2.7, v3.3.1 hasta la v3.4.7, v3.5.1 hasta la v3.6.1, y v3.7 hasta la v3.7.2, genera mensajes de error diferentes dependiendo de si un producto existe, lo que facilita a atacantes remotos el adivinar nombres de producto a trav\u00e9s de un uso sin especificar de las p\u00e1ginas (1) \"Reports\" o (2) \"Duplicates\"."
    }
  ],
  "id": "CVE-2010-2758",
  "lastModified": "2024-11-21T01:17:19.360",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-16T15:14:12.367",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/40892"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/41128"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/3.2.7/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/42275"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2035"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/2205"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=519835"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=577139"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/40892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/41128"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/3.2.7/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/42275"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/2205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=519835"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=577139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-08-09 19:55
Modified
2024-11-21 00:58
Severity ?
Summary
Bugzilla 2.20.x before 2.20.5, 2.22.x before 2.22.3, and 3.0.x before 3.0.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files, a different vulnerability than CVE-2011-2977.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.20.x before 2.20.5, 2.22.x before 2.22.3, and 3.0.x before 3.0.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files, a different vulnerability than CVE-2011-2977."
    },
    {
      "lang": "es",
      "value": "Bugzilla 2.20.x anteriores a la versi\u00f3n 2.20.5, 2.22.x anteriores a 2.22.3, y 3.0.x anteriores a 3.0.3 en Windows no borra los archivos temporales asociados con los archivos subidos, lo que permite a usuarios locales obtener informaci\u00f3n confidencial leyendo estos archivos, una vulnerabilidad distinta a la del CVE-2011-2977."
    }
  ],
  "id": "CVE-2008-7292",
  "lastModified": "2024-11-21T00:58:45.767",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-08-09T19:55:00.917",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=414002"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=414002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-01-03 05:59
Modified
2024-11-21 02:38
Summary
Cross-site scripting (XSS) vulnerability in showdependencygraph.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2.16, 4.3.x and 4.4.x before 4.4.11, and 4.5.x and 5.0.x before 5.0.2, when a local dot configuration is used, allows remote attackers to inject arbitrary web script or HTML via a crafted bug summary.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 3.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.4.14
mozilla bugzilla 3.6
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.6.12
mozilla bugzilla 3.6.13
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.0.8
mozilla bugzilla 4.0.9
mozilla bugzilla 4.0.10
mozilla bugzilla 4.0.11
mozilla bugzilla 4.0.12
mozilla bugzilla 4.0.13
mozilla bugzilla 4.0.14
mozilla bugzilla 4.0.15
mozilla bugzilla 4.0.16
mozilla bugzilla 4.0.17
mozilla bugzilla 4.0.18
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.2.4
mozilla bugzilla 4.2.5
mozilla bugzilla 4.2.6
mozilla bugzilla 4.2.7
mozilla bugzilla 4.2.8
mozilla bugzilla 4.2.9
mozilla bugzilla 4.2.10
mozilla bugzilla 4.2.11
mozilla bugzilla 4.2.12
mozilla bugzilla 4.2.13
mozilla bugzilla 4.2.14
mozilla bugzilla 4.2.15
mozilla bugzilla 4.4
mozilla bugzilla 4.4.1
mozilla bugzilla 4.4.2
mozilla bugzilla 4.4.3
mozilla bugzilla 4.4.4
mozilla bugzilla 4.4.5
mozilla bugzilla 4.4.6
mozilla bugzilla 4.4.7
mozilla bugzilla 4.4.8
mozilla bugzilla 4.4.9
mozilla bugzilla 4.4.10
mozilla bugzilla 5.0
mozilla bugzilla 5.0.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC4AB19-CA33-4C58-A305-E970EEACEBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFAD30-56A0-40C8-AE70-70DD9904C528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3620DE78-AF48-44EC-B211-E0C26F4E951F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "66959932-AB8A-43C7-83CE-07EE576BF2F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "145D0FF7-1691-4A73-95FA-284A9EF79F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C9A0A8-139B-469D-ABE8-2724D65F7EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A54C2C7-AA44-46E9-BF03-E00018084093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BECED922-3748-4534-9750-3A061B939A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A5E5C6-AF2D-4C31-B422-63D0182EC21B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5487227-FD2D-45BE-B4AE-57BD25FF9260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF3A2DE-4E15-45E8-956E-B3368DBC4ED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "710E220C-7E70-425D-B15C-945C35A65C92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6DE24FD-5C6B-4B5E-A5F0-AED448F1BA98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801DB4A-F828-4E95-8619-F909D5D39524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0D48CD-C77A-4D86-B091-2B8DF3ADA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "956C5C97-E7A8-49F2-8AC6-9570A5948395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "281A3D1A-1F92-454D-AE09-522114FF9D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "717B879A-EDEA-4917-A75E-2C40BB8D35D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F874FD21-1D5D-4F0F-BEE1-93229AA3E8A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B10FC3-30EC-46C7-9324-D91127647809",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2F9B052-F50C-41E0-B4B5-A5A4A5B3CE5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "56AB0583-0DE5-4229-9D35-6C3539341C3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCF64AD5-022B-45AA-BE9E-D4457F7824BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00AE646-61CC-4036-8B8F-35B818530BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFFD96D-D0B5-47BB-91D9-3736E343711E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D710732-6D93-4143-874F-81B19F70FBEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD56846F-40B5-4A45-99DB-44C56E3A20A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C22A06-5F01-4C6A-886F-E3C0776C3C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6457398E-A1C9-4F72-BBF7-FC54118FA91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "47FF50AB-7156-4828-A6B5-6E7AF5152561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "196B21CA-0EC5-4590-A584-01D667E31FD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07C2A67-6D87-4451-BDCE-9570508386E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D189FB-9322-4E74-9B9E-26F0B3A235F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EED9ABC-56B6-4953-B28A-394E6DF66990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8925480C-C23F-42B6-A525-FC49E6936F9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "219D0E4C-222E-407F-BF4D-DD509DEFA22F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in showdependencygraph.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2.16, 4.3.x and 4.4.x before 4.4.11, and 4.5.x and 5.0.x before 5.0.2, when a local dot configuration is used, allows remote attackers to inject arbitrary web script or HTML via a crafted bug summary."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en showdependencygraph.cgi en Bugzilla 2.x, 3.x y 4.x en versiones anteriores a 4.2.16, 4.3.x y 4.4.x en versiones anteriores a 4.4.11 y 4.5.x y 5.0.x en versiones anteriores a 5.0.2, cuando se utiliza una configuraci\u00f3n dot local, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de un resumen de error manipulado."
    }
  ],
  "id": "CVE-2015-8508",
  "lastModified": "2024-11-21T02:38:39.037",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-01-03T05:59:10.990",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://seclists.org/bugtraq/2015/Dec/131"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securityfocus.com/bid/79660"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1034556"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221518"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://www.bugzilla.org/security/4.2.15/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/bugtraq/2015/Dec/131"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/79660"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1034556"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221518"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.bugzilla.org/security/4.2.15/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-02-02 18:55
Modified
2024-11-21 01:34
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in jsonrpc.cgi in Bugzilla 3.5.x and 3.6.x before 3.6.8, 3.7.x and 4.0.x before 4.0.4, and 4.1.x and 4.2.x before 4.2rc2 allows remote attackers to hijack the authentication of arbitrary users for requests that use the JSON-RPC API.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in jsonrpc.cgi in Bugzilla 3.5.x and 3.6.x before 3.6.8, 3.7.x and 4.0.x before 4.0.4, and 4.1.x and 4.2.x before 4.2rc2 allows remote attackers to hijack the authentication of arbitrary users for requests that use the JSON-RPC API."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de falsificaci\u00f3n solicitudes en sitios cruzados(CSRF) en jsonrpc.cgi en Bugzilla v3.5.x y 3.6.x antes de v3.6.8, v3.7.x y v4.0.x antes de v4.0.4 y v4.1.x y v4.2.x antes v4.2rc2 permite a atacantes remotos secuestrar la autenticaci\u00f3n de usuarios arbitrarios para las solicitudes que utilizan la API de JSON-RPC."
    }
  ],
  "id": "CVE-2012-0440",
  "lastModified": "2024-11-21T01:34:58.057",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-02-02T18:55:01.910",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/47814"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.13/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1026623"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718319"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72882"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/47814"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.13/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1026623"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718319"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72882"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-09 17:30
Modified
2024-11-21 01:00
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in Bugzilla 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete shared or saved searches via a link or IMG tag to buglist.cgi.
Impacted products
Vendor Product Version
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.2
mozilla bugzilla 3.3.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete shared or saved searches via a link or IMG tag to buglist.cgi."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en versiones de Bugzilla 3.0 anteriores a 3.0.7, 3.2 antes de 3.2.1, y 3.3 antes de 3.3.2 permite a atacantes remotos eliminar b\u00fasquedas guardadas o compartidas a trav\u00e9s de un enlace o una etiqueta IMG a buglist.cgi."
    }
  ],
  "id": "CVE-2009-0484",
  "lastModified": "2024-11-21T01:00:00.757",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-02-09T17:30:00.390",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.22.6/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/33580"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466748"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.22.6/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/33580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-04-27 20:55
Modified
2024-11-21 01:35
Severity ?
Summary
template/en/default/list/list.js.tmpl in Bugzilla 2.x and 3.x before 3.6.9, 3.7.x and 4.0.x before 4.0.6, and 4.1.x and 4.2.x before 4.2.1 does not properly handle multiple logins, which allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive bug information via a crafted web page.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "template/en/default/list/list.js.tmpl in Bugzilla 2.x and 3.x before 3.6.9, 3.7.x and 4.0.x before 4.0.6, and 4.1.x and 4.2.x before 4.2.1 does not properly handle multiple logins, which allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive bug information via a crafted web page."
    },
    {
      "lang": "es",
      "value": "El fichero template/en/default/list/list.js.tmpl en Bugzilla v2.x y v3.x antes de v3.6.9, v3.7.x y v4.0.x antes de v4.0.6 y v4.1.x y v4.2.x antes de v4.2.1 no trata correctamente los inicios de sesi\u00f3n m\u00faltiples, lo que permite ataques de ejecuci\u00f3n de comandos en sitios cruzados (XSS) a atacantes remotos y obtener importante informaci\u00f3n de vulnerabilidades a trav\u00e9s de una p\u00e1gina web especificamente dise\u00f1ada para este fin."
    }
  ],
  "id": "CVE-2012-0466",
  "lastModified": "2024-11-21T01:35:02.767",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-04-27T20:55:01.313",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0135.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079432.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=745397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0135.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079432.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=745397"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, (1) creates new directories with world-writable permissions, and (2) creates the params file with world-writable permissions, which allows local users to modify the files and execute code.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.16
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, (1) creates new directories with world-writable permissions, and (2) creates the params file with world-writable permissions, which allows local users to modify the files and execute code."
    }
  ],
  "id": "CVE-2002-0805",
  "lastModified": "2024-11-20T23:39:54.743",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=134575"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/9302.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/6395"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/4964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=134575"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/9302.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/6395"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/4964"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-28 16:00
Modified
2024-11-21 01:21
Severity ?
Summary
CRLF injection vulnerability in chart.cgi in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the query string, a different vulnerability than CVE-2010-2761 and CVE-2010-4411.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html
cve@mitre.orghttp://osvdb.org/70703
cve@mitre.orghttp://secunia.com/advisories/43033Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/43165Vendor Advisory
cve@mitre.orghttp://www.bugzilla.org/security/3.2.9/Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2322
cve@mitre.orghttp://www.securityfocus.com/bid/45982
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0207Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0271Vendor Advisory
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=621572Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/65440
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70703
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43033Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43165Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.9/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2322
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45982
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0207Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0271Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=621572Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/65440
Impacted products
Vendor Product Version
mozilla bugzilla *
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8089D4AB-7A6A-41C8-B5BC-A92D783C720B",
              "versionEndIncluding": "3.2.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CRLF injection vulnerability in chart.cgi in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the query string, a different vulnerability than CVE-2010-2761 and CVE-2010-4411."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de CRLF (de validaci\u00f3n de entrada) en chart.cgi en Bugzilla anterior a  v3.2.10, v3.4.x anterior a v3.4.10, v3.6.x anterior a v3.6.4, y v4.0.x anterior a v4.0rc2, permite a atacantes remotos inyectar cabeceras HTTP de su elecci\u00f3n y llevar a cabo ataques de separaci\u00f3n (splitting) respuestas HTTP a trav\u00e9s de la petici\u00f3n \"string\". Vulnerabilidad distinta de CVE-2010-2761 y CVE-2010-4411."
    }
  ],
  "id": "CVE-2010-4572",
  "lastModified": "2024-11-21T01:21:14.053",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-01-28T16:00:02.250",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70703"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43033"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43165"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621572"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65440"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43165"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621572"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65440"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when configured to perform reverse DNS lookups, allows remote attackers to bypass IP restrictions by connecting from a system with a spoofed reverse DNS hostname.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.16
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when configured to perform reverse DNS lookups, allows remote attackers to bypass IP restrictions by connecting from a system with a spoofed reverse DNS hostname."
    }
  ],
  "id": "CVE-2002-0804",
  "lastModified": "2024-11-20T23:39:54.600",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=129466"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/9301.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/6394"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/4964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=129466"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/9301.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/6394"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/4964"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-08-27 21:17
Modified
2024-11-21 00:35
Severity ?
Summary
The WebService (XML-RPC) interface in Bugzilla 2.23.3 through 3.0.0 does not enforce permissions for the time-tracking fields of bugs, which allows remote attackers to obtain sensitive information via certain XML-RPC requests, as demonstrated by the (1) Deadline and (2) Estimated Time fields.
References
cve@mitre.orghttp://osvdb.org/37202
cve@mitre.orghttp://secunia.com/advisories/26584Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26971
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200709-18.xml
cve@mitre.orghttp://www.bugzilla.org/security/2.20.4/
cve@mitre.orghttp://www.securityfocus.com/archive/1/477630/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/25425Exploit, Patch
cve@mitre.orghttp://www.securitytracker.com/id?1018604
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/2977
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=382056
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/36244
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/37202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26584Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26971
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200709-18.xml
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/2.20.4/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/477630/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/25425Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1018604
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2977
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=382056
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/36244
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The WebService (XML-RPC) interface in Bugzilla 2.23.3 through 3.0.0 does not enforce permissions for the time-tracking fields of bugs, which allows remote attackers to obtain sensitive information via certain XML-RPC requests, as demonstrated by the (1) Deadline and (2) Estimated Time fields."
    },
    {
      "lang": "es",
      "value": "La interfaz WebService (XML-RPC) en Bugzilla 2.23.3 hasta la 3.0.0 no hace cumplir los permisos para los campos time-tracking de los fallos (bugs), lo cual permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de ciertas respuestas XML-RPC, como se demostr\u00f3 por los campos (1) Deadline y (2) Estimated Time."
    }
  ],
  "id": "CVE-2007-4539",
  "lastModified": "2024-11-21T00:35:50.307",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-08-27T21:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/37202"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26584"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/26971"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.20.4/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/25425"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1018604"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/2977"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=382056"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/37202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26584"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/26971"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.20.4/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/25425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018604"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=382056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36244"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-01-17 05:00
Modified
2024-11-20 23:43
Severity ?
Summary
The data collection script for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 sets world-writable permissions for the data/mining directory when it runs, which allows local users to modify or delete the data.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The data collection script for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 sets world-writable permissions for the data/mining directory when it runs, which allows local users to modify or delete the data."
    },
    {
      "lang": "es",
      "value": "El script de recogida de datos de Bugzilla 2.14.x anteriores a 2.14.5, 2.16.x anteriores de 2.16.2, y 2.17.x anteriores a 2.17.3 establece permisos de escritura para todo el mundo en el directorio de recogida de datos cuando se ejecuta, lo que permite a usuarios locales modificar o borrar datos."
    }
  ],
  "id": "CVE-2003-0012",
  "lastModified": "2024-11-20T23:43:43.870",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-01-17T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104154319200399\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2003/dsa-230"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10971.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-012.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/6502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104154319200399\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2003/dsa-230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10971.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/6502"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-28 16:00
Modified
2024-11-21 01:21
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the real name field of a user account, related to the AutoComplete widget in YUI.
Impacted products
Vendor Product Version
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the real name field of a user account, related to the AutoComplete widget in YUI."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados en la funcionalidad duplicate-detection en Bugzilla v3.7.1, v3.7.2, v3.7.3, y v4.0rc1, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n a trav\u00e9s del campo \"real\" de una cuenta de usuario. Relacionado con el widget AutoComplete en YUI."
    }
  ],
  "id": "CVE-2010-4569",
  "lastModified": "2024-11-21T01:21:13.770",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-01-28T16:00:02.140",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70701"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://yuilibrary.com/projects/yui2/ticket/2529228"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619637"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65178"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70701"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://yuilibrary.com/projects/yui2/ticket/2529228"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619637"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65178"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-10-13 01:55
Modified
2024-11-21 02:04
Severity ?
Summary
The confirm_create_account function in the account-creation feature in token.cgi in Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not specify a scalar context for the realname parameter, which allows remote attackers to create accounts with unverified e-mail addresses by sending three realname values with realname=login_name as the second, as demonstrated by selecting an e-mail address with a domain name for which group privileges are automatically granted.
References
security@mozilla.orghttp://advisories.mageia.org/MGASA-2014-0412.html
security@mozilla.orghttp://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html
security@mozilla.orghttp://openwall.com/lists/oss-security/2014/10/07/20
security@mozilla.orghttp://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html
security@mozilla.orghttp://www.bugzilla.org/security/4.0.14/Vendor Advisory
security@mozilla.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2014:200
security@mozilla.orghttp://www.opennet.ru/opennews/art.shtml?num=40766
security@mozilla.orghttp://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/
security@mozilla.orghttp://www.securitytracker.com/id/1030978
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1074812Patch
security@mozilla.orghttps://security.gentoo.org/glsa/201607-11
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0412.html
af854a3a-2127-422b-91ae-364da2661108http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2014/10/07/20
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/4.0.14/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2014:200
af854a3a-2127-422b-91ae-364da2661108http://www.opennet.ru/opennews/art.shtml?num=40766
af854a3a-2127-422b-91ae-364da2661108http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030978
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1074812Patch
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201607-11
Impacted products
Vendor Product Version
fedoraproject fedora 19
fedoraproject fedora 20
fedoraproject fedora 21
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.0_rc1
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.6.12
mozilla bugzilla 3.6.13
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.10
mozilla bugzilla 4.0.11
mozilla bugzilla 4.0.12
mozilla bugzilla 4.0.13
mozilla bugzilla 4.0.14
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.2.4
mozilla bugzilla 4.2.5
mozilla bugzilla 4.2.6
mozilla bugzilla 4.2.7
mozilla bugzilla 4.2.8
mozilla bugzilla 4.2.9
mozilla bugzilla 4.2.10
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2
mozilla bugzilla 4.3.3
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4.1
mozilla bugzilla 4.4.2
mozilla bugzilla 4.4.3
mozilla bugzilla 4.4.4
mozilla bugzilla 4.4.5
mozilla bugzilla 4.5
mozilla bugzilla 4.5.1
mozilla bugzilla 4.5.2
mozilla bugzilla 4.5.3
mozilla bugzilla 4.5.4
mozilla bugzilla 4.5.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
              "matchCriteriaId": "5991814D-CA77-4C25-90D2-DB542B17E0AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E608E27-D43C-4F34-952D-2F49A71B1E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFAD30-56A0-40C8-AE70-70DD9904C528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3620DE78-AF48-44EC-B211-E0C26F4E951F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "145D0FF7-1691-4A73-95FA-284A9EF79F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C9A0A8-139B-469D-ABE8-2724D65F7EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A54C2C7-AA44-46E9-BF03-E00018084093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BECED922-3748-4534-9750-3A061B939A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A5E5C6-AF2D-4C31-B422-63D0182EC21B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801DB4A-F828-4E95-8619-F909D5D39524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0D48CD-C77A-4D86-B091-2B8DF3ADA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "956C5C97-E7A8-49F2-8AC6-9570A5948395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "281A3D1A-1F92-454D-AE09-522114FF9D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "717B879A-EDEA-4917-A75E-2C40BB8D35D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00AE646-61CC-4036-8B8F-35B818530BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFFD96D-D0B5-47BB-91D9-3736E343711E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D710732-6D93-4143-874F-81B19F70FBEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD56846F-40B5-4A45-99DB-44C56E3A20A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C22A06-5F01-4C6A-886F-E3C0776C3C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6457398E-A1C9-4F72-BBF7-FC54118FA91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA8C43E-AD0C-45F7-BC20-61358C7F23EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86608A6-8B14-4D27-A86B-1DD10E1F7825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F176CD-2EE5-4C7D-A376-4EA8918610C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BD5F23A-33EC-4D8A-B39D-972A048DAB0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1F3C39E-50A1-4005-AC0B-097A1FA6E1C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "47A322B9-DA3A-448C-BD61-3E67A98AC74E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The confirm_create_account function in the account-creation feature in token.cgi in Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not specify a scalar context for the realname parameter, which allows remote attackers to create accounts with unverified e-mail addresses by sending three realname values with realname=login_name as the second, as demonstrated by selecting an e-mail address with a domain name for which group privileges are automatically granted."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n confirm_create_account en la caracteristica account-creation en token.cgi en Bugzilla 2.x hasta 4.0.x anterior a 4.0.15, 4.1.x y 4.2.x anterior a 4.2.11, 4.3.x y 4.4.x anterior a 4.4.6, y 4.5.x anterior a 4.5.6 no especifica un contexto escalar para el par\u00e1metro realname, lo que permite a atacantes remotos crear cuentas con direcciones de e-mail no verificadas mediante el env\u00edo de tres valores realname con realname=login_name como el segundo, tal y como fue demostrado mediante la selecci\u00f3n de una direcci\u00f3n de e-mail con un nombre de dominio para el cual privilegios de grupo se ceden autom\u00e1ticamente."
    }
  ],
  "id": "CVE-2014-1572",
  "lastModified": "2024-11-21T02:04:37.733",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-10-13T01:55:06.933",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://openwall.com/lists/oss-security/2014/10/07/20"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.14/"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.opennet.ru/opennews/art.shtml?num=40766"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1030978"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1074812"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/201607-11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2014/10/07/20"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.14/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opennet.ru/opennews/art.shtml?num=40766"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030978"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1074812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201607-11"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-06 19:28
Modified
2024-11-21 00:26
Severity ?
Summary
The mod_perl initialization script in Bugzilla 2.23.3 does not set the Bugzilla Apache configuration to allow .htaccess permissions to override file permissions, which allows remote attackers to obtain the database username and password via a direct request for the localconfig file.
Impacted products
Vendor Product Version
mozilla bugzilla 2.23.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The mod_perl initialization script in Bugzilla 2.23.3 does not set the Bugzilla Apache configuration to allow .htaccess permissions to override file permissions, which allows remote attackers to obtain the database username and password via a direct request for the localconfig file."
    },
    {
      "lang": "es",
      "value": "La secuencia de comandos de inicializaci\u00f3n de mod_perl en Bugzilla 2.23.3 no establece la configuraci\u00f3n de Bugzilla Apache para permitir sobrescribir los permisos del fichero .htaccess, lo cual permite a atacantes remotos obtener el nombre de usuario y la contrase\u00f1a mediante una petici\u00f3n directa al fichero localconfig."
    }
  ],
  "id": "CVE-2007-0792",
  "lastModified": "2024-11-21T00:26:45.363",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-06T19:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/35862"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/2222"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1017585"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.20.3/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/22380"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0477"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/35862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/2222"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1017585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.20.3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/22380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0477"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32252"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-11-05 17:00
Modified
2024-11-21 01:18
Severity ?
Summary
CRLF injection vulnerability in Bugzilla before 3.2.9, 3.4.x before 3.4.9, 3.6.x before 3.6.3, and 4.0.x before 4.0rc1, when Server Push is enabled in a web browser, allows remote attackers to inject arbitrary HTTP headers and content, and conduct HTTP response splitting attacks, via a crafted URL.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html
cve@mitre.orghttp://secunia.com/advisories/42271Vendor Advisory
cve@mitre.orghttp://www.bugzilla.org/security/3.2.8/Vendor Advisory
cve@mitre.orghttp://www.securitytracker.com/id?1024683
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2878Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2975Vendor Advisory
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=600464
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42271Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.8/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024683
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2878Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2975Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=600464
Impacted products
Vendor Product Version
mozilla bugzilla *
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C4A9C6-B237-425D-8E7A-56AA7A340A56",
              "versionEndIncluding": "3.2.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CRLF injection vulnerability in Bugzilla before 3.2.9, 3.4.x before 3.4.9, 3.6.x before 3.6.3, and 4.0.x before 4.0rc1, when Server Push is enabled in a web browser, allows remote attackers to inject arbitrary HTTP headers and content, and conduct HTTP response splitting attacks, via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n CRLF (se refiere a CR (retorno de carro) y LF (salto de l\u00ednea)) en Bugzilla anterior a v3.2.9, v3.4.x anterior a v3.4.9, v3.6.x anterior a v3.6.3, y v4.0.x anterior a v4.0rc1, cuando Server Push est\u00e1 habilitado en un navegador Web, permite a atacantes remotos inyectar cabeceras HTTP y contenido de su elecci\u00f3n y llevar a cabo ataques de respuesta HTTP divididas a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2010-3172",
  "lastModified": "2024-11-21T01:18:11.803",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-11-05T17:00:02.327",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42271"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.8/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024683"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2878"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2975"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600464"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.8/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600464"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-28 16:00
Modified
2024-11-21 01:23
Severity ?
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allow remote attackers to hijack the authentication of arbitrary users for requests related to (1) adding a saved search in buglist.cgi, (2) voting in votes.cgi, (3) sanity checking in sanitycheck.cgi, (4) creating or editing a chart in chart.cgi, (5) column changing in colchange.cgi, and (6) adding, deleting, or approving a quip in quips.cgi.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html
cve@mitre.orghttp://osvdb.org/70705
cve@mitre.orghttp://osvdb.org/70706
cve@mitre.orghttp://osvdb.org/70707
cve@mitre.orghttp://osvdb.org/70708
cve@mitre.orghttp://osvdb.org/70709
cve@mitre.orghttp://osvdb.org/70710
cve@mitre.orghttp://secunia.com/advisories/43033Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/43165
cve@mitre.orghttp://www.bugzilla.org/security/3.2.9/Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2322
cve@mitre.orghttp://www.securityfocus.com/bid/45982
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0207Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0271
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=621090Patch
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=621105Patch
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=621107Patch
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=621108Patch
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=621109Patch
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=621110Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/65003
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70705
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70706
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70707
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70708
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70709
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70710
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43033Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43165
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.9/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2322
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45982
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0207Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0271
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=621090Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=621105Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=621107Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=621108Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=621109Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=621110Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/65003
Impacted products
Vendor Product Version
mozilla bugzilla *
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8089D4AB-7A6A-41C8-B5BC-A92D783C720B",
              "versionEndIncluding": "3.2.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allow remote attackers to hijack the authentication of arbitrary users for requests related to (1) adding a saved search in buglist.cgi, (2) voting in votes.cgi, (3) sanity checking in sanitycheck.cgi, (4) creating or editing a chart in chart.cgi, (5) column changing in colchange.cgi, and (6) adding, deleting, or approving a quip in quips.cgi."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en Bugzilla anterior a v3.2.10, v3.4.x anterior a v3.4.10, v3.6.x anterior a v3.6.4, y v4.0.x anterior a v4.0rc2 permiten a atacantes remotos secuestrar la autenticaci\u00f3n de usuarios de su elecci\u00f3n para solicitudes relacionadas con (1) a\u00f1adir una b\u00fasqueda almacenada en buglist.cgi, (2) votar en votes.cgi, (3) realizar unas comprobaciones de saneamiento en sanitycheck.cgi, (4) crear o editar un chart en chart.cgi, (5) cambiar una columna en  colchange.cgi, y (6) a\u00f1adir, eliminar, o aprobar un quip en quips.cgi."
    }
  ],
  "id": "CVE-2011-0046",
  "lastModified": "2024-11-21T01:23:11.460",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-01-28T16:00:02.987",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70705"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70706"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70707"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70708"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70709"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70710"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43033"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/43165"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70705"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70706"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70708"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70709"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43165"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65003"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2024-11-20 23:43
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the quips feature in Mozilla Bugzilla 2.10 through 2.17 allows remote attackers to inject arbitrary web script or HTML via the "show all quips" page.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the quips feature in Mozilla Bugzilla 2.10 through 2.17 allows remote attackers to inject arbitrary web script or HTML via the \"show all quips\" page."
    }
  ],
  "id": "CVE-2002-2260",
  "lastModified": "2024-11-20T23:43:15.483",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=179329"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=103837886416560\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2002/dsa-218"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6257"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=179329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=103837886416560\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2002/dsa-218"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10707"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-05-07 20:20
Modified
2024-11-21 00:46
Severity ?
Summary
email_in.pl in Bugzilla 2.23.4, 3.0.x before 3.0.4, and 3.1.x before 3.1.4 allows remote authenticated users to more easily spoof the changer of a bug via a @reporter command in the body of an e-mail message, which overrides the e-mail address as normally obtained from the From e-mail header. NOTE: since From headers are easily spoofed, this only crosses privilege boundaries in environments that provide additional verification of e-mail addresses.
References
cve@mitre.orghttp://secunia.com/advisories/30064Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/30167
cve@mitre.orghttp://www.bugzilla.org/security/2.20.5/
cve@mitre.orghttp://www.securityfocus.com/bid/29038
cve@mitre.orghttp://www.securitytracker.com/id?1019969
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1428/references
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=419188Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/42235
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30064Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30167
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/2.20.5/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/29038
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1019969
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1428/references
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=419188Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/42235
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "email_in.pl in Bugzilla 2.23.4, 3.0.x before 3.0.4, and 3.1.x before 3.1.4 allows remote authenticated users to more easily spoof the changer of a bug via a @reporter command in the body of an e-mail message, which overrides the e-mail address as normally obtained from the From e-mail header.  NOTE: since From headers are easily spoofed, this only crosses privilege boundaries in environments that provide additional verification of e-mail addresses."
    },
    {
      "lang": "es",
      "value": "El archivo email_in.pl en Bugzilla versi\u00f3n 2.23.4, versiones 3.0.x anteriores a 3.0.4, y versiones 3.1.x anteriores a 3.1.4, permite a usuarios autentificados remotos falsificar m\u00e1s f\u00e1cilmente al cambiador de un bug por medio  de un comando @reporter en el cuerpo de un mensaje de correo electr\u00f3nico, que inv\u00e1lida la direcci\u00f3n de correo electr\u00f3nico tal y como es obtenida normalmente desde el encabezado de correo electr\u00f3nico From. NOTA: puesto que los encabezados From son f\u00e1cilmente falsificados, esto s\u00f3lo cruza los l\u00edmites de privilegios en entornos que proporcionan una comprobaci\u00f3n adicional de direcciones de correo electr\u00f3nico."
    }
  ],
  "id": "CVE-2008-2105",
  "lastModified": "2024-11-21T00:46:06.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-05-07T20:20:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30064"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/30167"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.20.5/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/29038"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1019969"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/1428/references"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419188"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42235"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30064"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30167"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.20.5/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/29038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019969"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1428/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419188"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42235"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
SQL injection vulnerability in editusers.cgi in Bugzilla 2.16.x before 2.16.6, and 2.18 before 2.18rc1, allows remote attackers with privileges to grant membership to any group to execute arbitrary SQL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQL injection vulnerability in editusers.cgi in Bugzilla 2.16.x before 2.16.6, and 2.18 before 2.18rc1, allows remote attackers with privileges to grant membership to any group to execute arbitrary SQL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n de SQL en editusers.cgi en Bugzilla 2.16.x anteriores a 2.16.6, y 2.18 anterioresa a 2.18rc1, permite a atacantes remotos con privilegios otorgar privilegio de pertenencia a cualquier grupo para ejecutar SQL."
    }
  ],
  "id": "CVE-2004-0707",
  "lastModified": "2024-11-20T23:49:13.080",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=244272"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16668"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=244272"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16668"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-07-30 13:55
Modified
2024-11-21 01:38
Severity ?
Summary
The get_attachment_link function in Template.pm in Bugzilla 2.x and 3.x before 3.6.10, 3.7.x and 4.0.x before 4.0.7, 4.1.x and 4.2.x before 4.2.2, and 4.3.x before 4.3.2 does not check whether an attachment is private before presenting the attachment description within a public comment, which allows remote attackers to obtain sensitive description information by reading a comment.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The get_attachment_link function in Template.pm in Bugzilla 2.x and 3.x before 3.6.10, 3.7.x and 4.0.x before 4.0.7, 4.1.x and 4.2.x before 4.2.2, and 4.3.x before 4.3.2 does not check whether an attachment is private before presenting the attachment description within a public comment, which allows remote attackers to obtain sensitive description information by reading a comment."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n get_attachment_link en Template.pm en Bugzilla v2.x y v3.x anterior a v3.6.10, v3.7.x y v4.0.x anterior a v4.0.7, v4.1.x y v4.2.x anterior a v4.2.2, y v4.3.x anterior v4.3.2 no comprueba si un archivo adjunto es privado antes de presentar la descripci\u00f3n del archivo adjunto en un comentario p\u00fablico, permitiendo a atacantes remotos obtener informaci\u00f3n sensible mediante la lectura de la descripci\u00f3n de un comentario."
    }
  ],
  "id": "CVE-2012-1969",
  "lastModified": "2024-11-21T01:38:11.830",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-07-30T13:55:10.783",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/50040"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/3.6.9/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777586"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/50040"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/3.6.9/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777586"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-01-31 05:00
Modified
2024-11-20 23:38
Severity ?
Summary
show_bug.cgi in Bugzilla before 2.14.1 allows a user with "Bugs Access" privileges to see other products that are not accessible to the user, by submitting a bug and reading the resulting Product pulldown menu.
Impacted products
Vendor Product Version
mozilla bugzilla *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F99F6759-911F-4616-B27E-0EF33A08F2D3",
              "versionEndIncluding": "2.14.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "show_bug.cgi in Bugzilla before 2.14.1 allows a user with \"Bugs Access\" privileges to see other products that are not accessible to the user, by submitting a bug and reading the resulting Product pulldown menu."
    },
    {
      "lang": "es",
      "value": "show_bug.cgi en Bugzilla anterior a la 2.14.1 permite que un usuario con privilegios de \"Bugs Access\" vea otros productos que no son accesibles al usuario, enviando un bug y leyendo el men\u00fa \"Producto\" resultante."
    }
  ],
  "id": "CVE-2002-0009",
  "lastModified": "2024-11-20T23:38:05.143",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-01-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=102141"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security2_14_1.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7802.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3798"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=102141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security2_14_1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7802.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3798"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows authenticated users with editing privileges to delete other users by directly calling the editusers.cgi script with the "del" option.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.16
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows authenticated users with editing privileges to delete other users by directly calling the editusers.cgi script with the \"del\" option."
    }
  ],
  "id": "CVE-2002-0806",
  "lastModified": "2024-11-20T23:39:54.877",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=141557"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/9303.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/5080"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/4964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=141557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/9303.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/5080"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/4964"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-09-10 04:00
Modified
2024-11-20 23:37
Severity ?
Summary
Bugzilla before 2.14 does not restrict access to sanitycheck.cgi, which allows local users to cause a denial of service (CPU consumption) via a flood of requests to sanitycheck.cgi.
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 2.14 does not restrict access to sanitycheck.cgi, which allows local users to cause a denial of service (CPU consumption) via a flood of requests to sanitycheck.cgi."
    }
  ],
  "id": "CVE-2001-1405",
  "lastModified": "2024-11-20T23:37:36.960",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-10T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54556"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54556"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-02-28 11:02
Modified
2024-11-21 00:07
Severity ?
Summary
SQL injection vulnerability in whineatnews.pl in Bugzilla 2.17 through 2.18.4 and 2.20 allows remote authenticated users with administrative privileges to execute arbitrary SQL commands via the whinedays parameter, as accessible from editparams.cgi.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQL injection vulnerability in whineatnews.pl in Bugzilla 2.17 through 2.18.4 and 2.20 allows remote authenticated users with administrative privileges to execute arbitrary SQL commands via the whinedays parameter, as accessible from editparams.cgi."
    }
  ],
  "id": "CVE-2006-0913",
  "lastModified": "2024-11-21T00:07:38.317",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-02-28T11:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18979"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/23378"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/16738"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0692"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24819"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/23378"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/16738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24819"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:46
Severity ?
Summary
SQL injection vulnerability in Bugzilla 2.16.3 and earlier, and 2.17.1 through 2.17.4, allows remote authenticated users with editkeywords privileges to execute arbitrary SQL via the id parameter to editkeywords.cgi.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQL injection vulnerability in Bugzilla 2.16.3 and earlier, and 2.17.1 through 2.17.4, allows remote authenticated users with editkeywords privileges to execute arbitrary SQL via the id parameter to editkeywords.cgi."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n de SQL en Bugzilla 2.16.3 y anteriores, y 2.17.1 a 2.17.4, permite a usuarios remotos autenticados con privilegios editkeywords ejecutar SQL de su elecci\u00f3n mediante el par\u00e1metro id de editkeywords.cgi"
    }
  ],
  "id": "CVE-2003-1043",
  "lastModified": "2024-11-20T23:46:13.253",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=219044"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/343185"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8953"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=219044"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/343185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8953"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13596"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-11-16 12:24
Modified
2024-11-21 01:42
Severity ?
Summary
The User.get method in Bugzilla/WebService/User.pm in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 has a different outcome for a groups request depending on whether a group exists, which allows remote authenticated users to discover private group names by observing whether a call throws an error.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The User.get method in Bugzilla/WebService/User.pm in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 has a different outcome for a groups request depending on whether a group exists, which allows remote authenticated users to discover private group names by observing whether a call throws an error."
    },
    {
      "lang": "es",
      "value": "El m\u00e9todo User.get en Bugzilla/WebService/User.pm en Bugzilla v3.7.x y v4.0.x antes de  v4.0.9, v4.1.x y v4.2.x antes de v4.2.4 y v4.3.x y v4.4.x antes de v4.4rc1 tiene un resultado diferente para una solicitud de grupos en funci\u00f3n de si un grupo existe, lo que permite a usuarios remotos autenticados descubrir los nombres de grupos privados mediante la observaci\u00f3n de si la llamada devuelve un error.\r\n"
    }
  ],
  "id": "CVE-2012-4198",
  "lastModified": "2024-11-21T01:42:23.693",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-11-16T12:24:24.167",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-09-24 00:17
Modified
2024-11-21 00:36
Severity ?
Summary
The offer_account_by_email function in User.pm in the WebService for Bugzilla before 3.0.2, and 3.1.x before 3.1.2, does not check the value of the createemailregexp parameter, which allows remote attackers to bypass intended restrictions on account creation.
References
cve@mitre.orghttp://fedoranews.org/updates/FEDORA-2007-229.shtml
cve@mitre.orghttp://secunia.com/advisories/26848Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26969
cve@mitre.orghttp://www.bugzilla.org/security/3.0.1/Patch
cve@mitre.orghttp://www.securityfocus.com/archive/1/480077/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/25725
cve@mitre.orghttp://www.securitytracker.com/id?1018719
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/3200
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=395632Exploit
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=299981
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/36692
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/updates/FEDORA-2007-229.shtml
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26848Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26969
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.0.1/Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/480077/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/25725
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1018719
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/3200
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=395632Exploit
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=299981
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/36692
Impacted products
Vendor Product Version
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The offer_account_by_email function in User.pm in the WebService for Bugzilla before 3.0.2, and 3.1.x before 3.1.2, does not check the value of the createemailregexp parameter, which allows remote attackers to bypass intended restrictions on account creation."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n offer_account_by_email en User.pm en el WebService para Bugzilla before 3.0.2, y 3.1.x anterior a 3.1.2, no valida el valor del par\u00e1metro createemailregexp, el cual permite a atacantes remotos evitar las restricciones previstas sobre la creaci\u00f3n de una cuenta."
    }
  ],
  "id": "CVE-2007-5038",
  "lastModified": "2024-11-21T00:36:59.897",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-09-24T00:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://fedoranews.org/updates/FEDORA-2007-229.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26848"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/26969"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.bugzilla.org/security/3.0.1/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/480077/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/25725"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1018719"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3200"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=395632"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=299981"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/updates/FEDORA-2007-229.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26848"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/26969"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.bugzilla.org/security/3.0.1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/480077/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/25725"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018719"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3200"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=395632"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=299981"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36692"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-08-09 19:55
Modified
2024-11-21 01:29
Severity ?
Summary
Bugzilla 4.1.x before 4.1.3 generates different responses for certain assignee queries depending on whether the group name is valid, which allows remote attackers to determine the existence of private group names via a custom search. NOTE: this vulnerability exists because of a CVE-2010-2756 regression.
Impacted products
Vendor Product Version
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 4.1.x before 4.1.3 generates different responses for certain assignee queries depending on whether the group name is valid, which allows remote attackers to determine the existence of private group names via a custom search.  NOTE: this vulnerability exists because of a CVE-2010-2756 regression."
    },
    {
      "lang": "es",
      "value": "Bugzilla 4.1.x anteriores a 4.1.3 genera respuestas distintas a peticiones determinadas sobre la persona asignada (\"assignee\") dependiendo de si el nombre del grupo es v\u00e1lido, lo que permite a atacantes remotos determinar la existencia de nombres de grupos privados a trav\u00e9s de una b\u00fasqueda. NOTE: esta vulnerabilidad existe debido a una regresi\u00f3n de CVE-2010-2756."
    }
  ],
  "id": "CVE-2011-2979",
  "lastModified": "2024-11-21T01:29:23.803",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-08-09T19:55:01.683",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/74298"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/74299"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=674497"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69166"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/74298"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/74299"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=674497"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69166"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:46
Severity ?
Summary
SQL injection vulnerability in collectstats.pl for Bugzilla 2.16.3 and earlier allows remote authenticated users with editproducts privileges to execute arbitrary SQL via the product name.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQL injection vulnerability in collectstats.pl for Bugzilla 2.16.3 and earlier allows remote authenticated users with editproducts privileges to execute arbitrary SQL via the product name."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n de SQL en collectstats.pl  de Bugzilla 2.16.3 y anteriores permite a usuarios remotos autenticados con privilegios de editproducts ejecutar c\u00f3digo SQL de su elecci\u00f3n mediante el nombre del producto."
    }
  ],
  "id": "CVE-2003-1042",
  "lastModified": "2024-11-20T23:46:13.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=214290"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/343185"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8953"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13594"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=214290"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/343185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8953"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13594"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-01-31 05:00
Modified
2024-11-20 23:38
Severity ?
Summary
Information leak in doeditvotes.cgi in Bugzilla before 2.14.1 may allow remote attackers to more easily conduct attacks on the login.
Impacted products
Vendor Product Version
mozilla bugzilla *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F99F6759-911F-4616-B27E-0EF33A08F2D3",
              "versionEndIncluding": "2.14.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Information leak in doeditvotes.cgi in Bugzilla before 2.14.1 may allow remote attackers to more easily conduct attacks on the login."
    },
    {
      "lang": "es",
      "value": "P\u00e9rdida de informaci\u00f3n en doeditvotes.cgi en Bugzilla anterior a la 2.14.1 permite que los atacantes lleven a cabo m\u00e1s f\u00e1cilmente sus ataques de login."
    }
  ],
  "id": "CVE-2002-0011",
  "lastModified": "2024-11-20T23:38:05.460",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-01-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=98146"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security2_14_1.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7803.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3800"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=98146"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security2_14_1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7803.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3800"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-02-28 11:02
Modified
2024-11-21 00:07
Severity ?
Summary
Bugzilla 2.19.3 through 2.20 does not properly handle "//" sequences in URLs when redirecting a user from the login form, which could cause it to generate a partial URL in a form action that causes the user's browser to send the form data to another domain.
Impacted products
Vendor Product Version
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.19.3 through 2.20 does not properly handle \"//\" sequences in URLs when redirecting a user from the login form, which could cause it to generate a partial URL in a form action that causes the user\u0027s browser to send the form data to another domain."
    }
  ],
  "id": "CVE-2006-0916",
  "lastModified": "2024-11-21T00:07:38.710",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-02-28T11:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18979"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/464"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/16745"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0692"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=325079"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/464"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/16745"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=325079"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24821"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-09-10 04:00
Modified
2024-11-20 23:37
Severity ?
Summary
Bugzilla before 2.14 allows Bugzilla users to bypass group security checks by marking a bug as the duplicate of a restricted bug, which adds the user to the CC list of the restricted bug and allows the user to view the bug.
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 2.14 allows Bugzilla users to bypass group security checks by marking a bug as the duplicate of a restricted bug, which adds the user to the CC list of the restricted bug and allows the user to view the bug."
    }
  ],
  "id": "CVE-2001-1407",
  "lastModified": "2024-11-20T23:37:37.257",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-10T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=96085"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/10479.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=96085"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/10479.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-11-16 12:24
Modified
2024-11-21 01:42
Severity ?
Summary
Bugzilla/Attachment.pm in attachment.cgi in Bugzilla 2.x and 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 allows remote attackers to read attachment descriptions from private bugs via an obsolete=1 insert action.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla *
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.0.8
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2
mozilla bugzilla 4.3.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA5DB46-644A-46D7-A2E6-B4B735F0D914",
              "versionEndIncluding": "3.6.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla/Attachment.pm in attachment.cgi in Bugzilla 2.x and 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 allows remote attackers to read attachment descriptions from private bugs via an obsolete=1 insert action."
    },
    {
      "lang": "es",
      "value": "Bugzilla/Attachment.pm en attachment.cgi en Bugzilla v2.x y v3.x antes de v3.6.12, v3.7.x y v4.0.x antes de v4.0.9, v4.1.x y v4.2.x antes de v4.2.4 y v4.3. x y v4.4.x antes de v4.4rc1 permite a atacantes remotos leer las descripciones de los errores privados a trav\u00e9s de una acci\u00f3n \u0027insert\u0027 con un obsolete=1.\r\n"
    }
  ],
  "id": "CVE-2012-4197",
  "lastModified": "2024-11-21T01:42:23.513",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-11-16T12:24:24.117",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/3.6.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=802204"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80032"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/3.6.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=802204"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80032"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-11-07 22:00
Modified
2024-11-21 01:20
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.5.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to uploader/assets/uploader.swf.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
cve@mitre.orghttp://moodle.org/mod/forum/discuss.php?d=160910
cve@mitre.orghttp://secunia.com/advisories/41955Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42271
cve@mitre.orghttp://www.bugzilla.org/security/3.2.8/Vendor Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2010/11/07/1
cve@mitre.orghttp://www.securityfocus.com/archive/1/514622
cve@mitre.orghttp://www.securityfocus.com/bid/44420
cve@mitre.orghttp://www.securitytracker.com/id?1024683
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2878Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2975
cve@mitre.orghttp://yuilibrary.com/support/2.8.2/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://moodle.org/mod/forum/discuss.php?d=160910
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41955Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42271
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.8/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/11/07/1
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/514622
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/44420
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024683
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2878Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2975
af854a3a-2127-422b-91ae-364da2661108http://yuilibrary.com/support/2.8.2/Patch, Vendor Advisory
Impacted products
Vendor Product Version
yahoo yui 2.5.0
yahoo yui 2.5.1
yahoo yui 2.5.2
yahoo yui 2.6.0
yahoo yui 2.7.0
yahoo yui 2.8.0
yahoo yui 2.8.1
moodle moodle *
mozilla bugzilla *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF394F4-B2D5-4C7D-B4D8-06E534DAD4BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4401EEC-0283-4E44-BEBF-06649B6876B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "603CFB72-FE66-446C-8574-DED64A54BB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB1CFBB7-8416-4910-918C-698DA28E963A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7E6D30-7D9B-4D30-B47F-E1F7F6E6F8E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF48039A-91E3-46AB-9976-8E4B5F656B76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B573788D-91EB-42A9-8E25-11B8F8483638",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A17F6CB-1A34-4EC9-A8D4-F4BC5E00F3F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "558D05E1-A3A5-4C12-89AF-88D6442930AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.5.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to uploader/assets/uploader.swf."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en la infraestructura del componente de Flash en YUI v2.5.0 hasta v2.8.1, tal como se emplea en Bugzilla, Moodle y otros productos, permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante vectores relacionados con uploader/assets/uploader.swf\r\n"
    }
  ],
  "id": "CVE-2010-4208",
  "lastModified": "2024-11-21T01:20:27.150",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-11-07T22:00:03.800",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://moodle.org/mod/forum/discuss.php?d=160910"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41955"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42271"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.8/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/514622"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/44420"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024683"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2878"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/2975"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://yuilibrary.com/support/2.8.2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://moodle.org/mod/forum/discuss.php?d=160910"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41955"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.8/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/514622"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/44420"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/2975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://yuilibrary.com/support/2.8.2/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-10-13 01:55
Modified
2024-11-21 02:04
Severity ?
Summary
Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not ensure that a scalar context is used for certain CGI parameters, which allows remote attackers to conduct cross-site scripting (XSS) attacks by sending three values for a single parameter name.
References
security@mozilla.orghttp://advisories.mageia.org/MGASA-2014-0412.html
security@mozilla.orghttp://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html
security@mozilla.orghttp://openwall.com/lists/oss-security/2014/10/07/20
security@mozilla.orghttp://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html
security@mozilla.orghttp://www.bugzilla.org/security/4.0.14/Vendor Advisory
security@mozilla.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2014:200
security@mozilla.orghttp://www.opennet.ru/opennews/art.shtml?num=40766
security@mozilla.orghttp://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/
security@mozilla.orghttp://www.securityfocus.com/bid/70257
security@mozilla.orghttp://www.securitytracker.com/id/1030978
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1075578Patch
security@mozilla.orghttps://security.gentoo.org/glsa/201607-11
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0412.html
af854a3a-2127-422b-91ae-364da2661108http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2014/10/07/20
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/4.0.14/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2014:200
af854a3a-2127-422b-91ae-364da2661108http://www.opennet.ru/opennews/art.shtml?num=40766
af854a3a-2127-422b-91ae-364da2661108http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/70257
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030978
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1075578Patch
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201607-11
Impacted products
Vendor Product Version
fedoraproject fedora 19
fedoraproject fedora 20
fedoraproject fedora 21
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.0_rc1
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.6.12
mozilla bugzilla 3.6.13
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.10
mozilla bugzilla 4.0.11
mozilla bugzilla 4.0.12
mozilla bugzilla 4.0.13
mozilla bugzilla 4.0.14
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.2.4
mozilla bugzilla 4.2.5
mozilla bugzilla 4.2.6
mozilla bugzilla 4.2.7
mozilla bugzilla 4.2.8
mozilla bugzilla 4.2.9
mozilla bugzilla 4.2.10
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2
mozilla bugzilla 4.3.3
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4.1
mozilla bugzilla 4.4.2
mozilla bugzilla 4.4.3
mozilla bugzilla 4.4.4
mozilla bugzilla 4.4.5
mozilla bugzilla 4.5
mozilla bugzilla 4.5.1
mozilla bugzilla 4.5.2
mozilla bugzilla 4.5.3
mozilla bugzilla 4.5.4
mozilla bugzilla 4.5.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
              "matchCriteriaId": "5991814D-CA77-4C25-90D2-DB542B17E0AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E608E27-D43C-4F34-952D-2F49A71B1E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFAD30-56A0-40C8-AE70-70DD9904C528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3620DE78-AF48-44EC-B211-E0C26F4E951F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "145D0FF7-1691-4A73-95FA-284A9EF79F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C9A0A8-139B-469D-ABE8-2724D65F7EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A54C2C7-AA44-46E9-BF03-E00018084093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BECED922-3748-4534-9750-3A061B939A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A5E5C6-AF2D-4C31-B422-63D0182EC21B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801DB4A-F828-4E95-8619-F909D5D39524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0D48CD-C77A-4D86-B091-2B8DF3ADA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "956C5C97-E7A8-49F2-8AC6-9570A5948395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "281A3D1A-1F92-454D-AE09-522114FF9D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "717B879A-EDEA-4917-A75E-2C40BB8D35D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00AE646-61CC-4036-8B8F-35B818530BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFFD96D-D0B5-47BB-91D9-3736E343711E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D710732-6D93-4143-874F-81B19F70FBEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD56846F-40B5-4A45-99DB-44C56E3A20A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C22A06-5F01-4C6A-886F-E3C0776C3C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6457398E-A1C9-4F72-BBF7-FC54118FA91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA8C43E-AD0C-45F7-BC20-61358C7F23EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86608A6-8B14-4D27-A86B-1DD10E1F7825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F176CD-2EE5-4C7D-A376-4EA8918610C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BD5F23A-33EC-4D8A-B39D-972A048DAB0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1F3C39E-50A1-4005-AC0B-097A1FA6E1C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "47A322B9-DA3A-448C-BD61-3E67A98AC74E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not ensure that a scalar context is used for certain CGI parameters, which allows remote attackers to conduct cross-site scripting (XSS) attacks by sending three values for a single parameter name."
    },
    {
      "lang": "es",
      "value": "Bugzilla 2.x hasta 4.0.x anterior a 4.0.15, 4.1.x y 4.2.x anterior a 4.2.11, 4.3.x y 4.4.x anterior a 4.4.6, y 4.5.x anterior a 4.5.6 no asegura que se utilice un contexto escalar para ciertos par\u00e1metro CGI, lo que permite a atacantes remotos realizar ataques de XSS mediante el env\u00edo de tres valores para un \u00fanico nombre de par\u00e1metro."
    }
  ],
  "id": "CVE-2014-1573",
  "lastModified": "2024-11-21T02:04:37.903",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-10-13T01:55:07.010",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://openwall.com/lists/oss-security/2014/10/07/20"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.14/"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.opennet.ru/opennews/art.shtml?num=40766"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securityfocus.com/bid/70257"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1030978"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1075578"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/201607-11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2014/10/07/20"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.14/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opennet.ru/opennews/art.shtml?num=40766"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/70257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030978"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1075578"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201607-11"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-28 16:00
Modified
2024-11-21 01:23
Severity ?
Summary
Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 creates a clickable link for a (1) javascript: or (2) data: URI in the URL (aka bug_file_loc) field, which allows remote attackers to conduct cross-site scripting (XSS) attacks against logged-out users via a crafted URI.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html
cve@mitre.orghttp://osvdb.org/70704
cve@mitre.orghttp://secunia.com/advisories/43033Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/43165
cve@mitre.orghttp://www.bugzilla.org/security/3.2.9/Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2322
cve@mitre.orghttp://www.securityfocus.com/bid/45982
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0207Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0271
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=628034
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/65005
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70704
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43033Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43165
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.9/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2322
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45982
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0207Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0271
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=628034
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/65005
Impacted products
Vendor Product Version
mozilla bugzilla *
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8089D4AB-7A6A-41C8-B5BC-A92D783C720B",
              "versionEndIncluding": "3.2.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 creates a clickable link for a (1) javascript: or (2) data: URI in the URL (aka bug_file_loc) field, which allows remote attackers to conduct cross-site scripting (XSS) attacks against logged-out users via a crafted URI."
    },
    {
      "lang": "es",
      "value": "Bugzilla anterior a v3.2.10, v3.4.x anterior a v3.4.10, v3.6.x anterior a v3.6.4, y v4.0.x anterior a v4.0rc2 crea un enlace a un campo URI de la URL (tambi\u00e9n conocido como bug_file_loc) de (1) javascript: o (2) data:, esto  permite a atacantes remotos realizar ataques de secuencias de comandos en sitios cruzados (XSS) mediante URIs manipuladas y contra usuarios que hayan cerrado sesi\u00f3n."
    }
  ],
  "id": "CVE-2011-0048",
  "lastModified": "2024-11-21T01:23:11.827",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-01-28T16:00:03.030",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70704"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43033"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/43165"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=628034"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70704"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43165"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=628034"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65005"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-02-02 18:55
Modified
2024-11-21 01:34
Severity ?
Summary
Bugzilla 2.x and 3.x before 3.4.14, 3.5.x and 3.6.x before 3.6.8, 3.7.x and 4.0.x before 4.0.4, and 4.1.x and 4.2.x before 4.2rc2 does not reject non-ASCII characters in e-mail addresses of new user accounts, which makes it easier for remote authenticated users to spoof other user accounts by choosing a similar e-mail address.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.x and 3.x before 3.4.14, 3.5.x and 3.6.x before 3.6.8, 3.7.x and 4.0.x before 4.0.4, and 4.1.x and 4.2.x before 4.2rc2 does not reject non-ASCII characters in e-mail addresses of new user accounts, which makes it easier for remote authenticated users to spoof other user accounts by choosing a similar e-mail address."
    },
    {
      "lang": "es",
      "value": "Bugzilla v2.x y v3.x antes de v3.4.14, v3.5.x y v3.6.x antes de v3.6.8, v3.7.x y v4.0.x antes de v4.0.4 y v4.1.x y v4.2.x antes v4.2rc2 no rechazan los caracteres no ASCII en las direcciones de correo electr\u00f3nico de las nuevas cuentas de usuario, lo que facilita a los usuarios remotos autenticados a la hora de  suplantar otras cuentas de usuario al elegir una direcci\u00f3n de correo electr\u00f3nico similar a la suya."
    }
  ],
  "id": "CVE-2012-0448",
  "lastModified": "2024-11-21T01:34:59.393",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-02-02T18:55:01.957",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/47814"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.13/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/51784"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1026623"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=714472"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72877"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/47814"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.13/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/51784"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1026623"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=714472"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72877"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-02-28 11:02
Modified
2024-11-21 00:07
Severity ?
Summary
Bugzilla 2.16.10 does not properly handle certain characters in the (1) maxpatchsize and (2) maxattachmentsize parameters in attachment.cgi, which allows remote attackers to trigger a SQL error.
Impacted products
Vendor Product Version
mozilla bugzilla 2.16.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.16.10 does not properly handle certain characters in the (1) maxpatchsize and (2) maxattachmentsize parameters in attachment.cgi, which allows remote attackers to trigger a SQL error."
    }
  ],
  "id": "CVE-2006-0915",
  "lastModified": "2024-11-21T00:07:38.587",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-02-28T11:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0692"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-11-16 12:24
Modified
2024-11-21 01:42
Severity ?
Summary
template/en/default/bug/field-events.js.tmpl in Bugzilla 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 generates JavaScript function calls containing private product names or private component names in certain circumstances involving custom-field visibility control, which allows remote attackers to obtain sensitive information by reading HTML source code.
Impacted products
Vendor Product Version
mozilla bugzilla *
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.0.8
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2
mozilla bugzilla 4.3.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA5DB46-644A-46D7-A2E6-B4B735F0D914",
              "versionEndIncluding": "3.6.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "template/en/default/bug/field-events.js.tmpl in Bugzilla 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 generates JavaScript function calls containing private product names or private component names in certain circumstances involving custom-field visibility control, which allows remote attackers to obtain sensitive information by reading HTML source code."
    },
    {
      "lang": "es",
      "value": "template/es/default/bug/field-events.js.tmpl en Bugzilla v3.x antes de v3.6.12, v3.7.x y v4.0.x antes de v4.0.9, v4.1.x y v4.2.x antes de v4.2.4 y v4.3.x v4.4.x antes de v4.4rc1 genera llamadas a funciones de JavaScript que contiene nombres de productos privados o nombres de componentes privados en determinadas circunstancias que se refieren al control de la visibilidad a nivel de campo, lo que permite a atacantes remotos obtener informaci\u00f3n sensible mediante la lectura del c\u00f3digo fuente HTML.\r\n"
    }
  ],
  "id": "CVE-2012-4199",
  "lastModified": "2024-11-21T01:42:23.850",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-11-16T12:24:24.213",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=731178"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=731178"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80029"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-09-10 04:00
Modified
2024-11-20 23:37
Severity ?
Summary
process_bug.cgi in Bugzilla before 2.14 does not set the "groupset" bit when a bug is moved between product groups, which will cause the bug to have the old group's restrictions, which might not be as stringent.
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "process_bug.cgi in Bugzilla before 2.14 does not set the \"groupset\" bit when a bug is moved between product groups, which will cause the bug to have the old group\u0027s restrictions, which might not be as stringent."
    }
  ],
  "id": "CVE-2001-1406",
  "lastModified": "2024-11-20T23:37:37.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-10T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=66235"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/10478.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=66235"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/10478.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:46
Severity ?
Summary
editproducts.cgi in Bugzilla 2.16.3 and earlier, when usebuggroups is enabled, does not properly remove group add privileges from a group that is being deleted, which allows users with those privileges to perform unauthorized additions to the next group that is assigned with the original group ID.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "editproducts.cgi in Bugzilla 2.16.3 and earlier, when usebuggroups is enabled, does not properly remove group add privileges from a group that is being deleted, which allows users with those privileges to perform unauthorized additions to the next group that is assigned with the original group ID."
    },
    {
      "lang": "es",
      "value": "editproducts.cgi en Bugzilla 2.16.3 y anteriores, cuando usebuggroups est\u00e1 activado, no elimina adecuadamente privilegios de a\u00f1adir a grupo de un grupo que est\u00e1 siendo borrado, lo que permite a usuarios con esos privilegios realizar adiciones no autorizadas al siguiente grupo que le sea asignado el ID del grupo original."
    }
  ],
  "id": "CVE-2003-1044",
  "lastModified": "2024-11-20T23:46:13.397",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=219690"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/343185"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8953"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=219690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/343185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8953"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13597"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-09-10 04:00
Modified
2024-11-20 23:37
Severity ?
Summary
Bugzilla before 2.14 stores user passwords in plaintext and sends password requests in an email message, which could allow attackers to gain privileges.
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 2.14 stores user passwords in plaintext and sends password requests in an email message, which could allow attackers to gain privileges."
    }
  ],
  "id": "CVE-2001-1404",
  "lastModified": "2024-11-20T23:37:36.820",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-10T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=74032"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=74032"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:46
Severity ?
Summary
describecomponents.cgi in Bugzilla 2.17.3 and 2.17.4 does not properly verify group membership when bug entry groups are used, which allows remote attackers to list component descriptions for otherwise restricted products.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "describecomponents.cgi in Bugzilla 2.17.3 and 2.17.4 does not properly verify group membership when bug entry groups are used, which allows remote attackers to list component descriptions for otherwise restricted products."
    },
    {
      "lang": "es",
      "value": "describecomponents.cgi en Bugzilla 2.17.3 y 2.17.4 no verifica adecuadamente la pertenecia a grupos cuando se usan grupos de entrada de bugs , lo que permite a atacantes remotos listar descripciones de componentes de productos en otro caso restringidos."
    }
  ],
  "id": "CVE-2003-1046",
  "lastModified": "2024-11-20T23:46:13.670",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=209742"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/343185"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8953"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13602"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=209742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/343185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8953"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13602"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-10-05 21:02
Modified
2024-11-21 00:01
Severity ?
Summary
Bugzilla 2.18rc1 through 2.18.3, 2.19 through 2.20rc2, and 2.21 allows remote attackers to obtain sensitive information such as the list of installed products via the config.cgi file, which is accessible even when the requirelogin parameter is set.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.18rc1 through 2.18.3, 2.19 through 2.20rc2, and 2.21 allows remote attackers to obtain sensitive information such as the list of installed products via the config.cgi file, which is accessible even when the requirelogin parameter is set."
    }
  ],
  "id": "CVE-2005-3138",
  "lastModified": "2024-11-21T00:01:12.247",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-10-05T21:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17030/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.18.4/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/14995"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22490"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17030/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.18.4/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/14995"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22490"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-24 10:53
Modified
2024-11-21 01:50
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in process_bug.cgi in Bugzilla 4.4.x before 4.4.1 allows remote attackers to hijack the authentication of arbitrary users for requests that modify bugs via vectors involving a midair-collision token.
Impacted products
Vendor Product Version
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00AE646-61CC-4036-8B8F-35B818530BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in process_bug.cgi in Bugzilla 4.4.x before 4.4.1 allows remote attackers to hijack the authentication of arbitrary users for requests that modify bugs via vectors involving a midair-collision token."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de CSRF en process_bug.cgi de Bugzilla 4.4.x anterior a la versi\u00f3n 4.4.1 permite a atacantes remotos secuestrar la autenticaci\u00f3n de usuarios arbitrarios para peticiones que modifican fallos a trav\u00e9s de vectores que involucren el token midair_collision."
    }
  ],
  "id": "CVE-2013-1733",
  "lastModified": "2024-11-21T01:50:16.903",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-10-24T10:53:07.537",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.10/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=911593"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.10/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=911593"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-02-01 15:59
Modified
2024-11-21 02:19
Severity ?
Summary
Bugzilla before 4.0.16, 4.1.x and 4.2.x before 4.2.12, 4.3.x and 4.4.x before 4.4.7, and 5.x before 5.0rc1 allows remote authenticated users to execute arbitrary commands by leveraging the editcomponents privilege and triggering crafted input to a two-argument Perl open call, as demonstrated by shell metacharacters in a product name.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A5B0526-E225-4A59-9396-01D73DE030E7",
              "versionEndIncluding": "4.0.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801DB4A-F828-4E95-8619-F909D5D39524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0D48CD-C77A-4D86-B091-2B8DF3ADA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "956C5C97-E7A8-49F2-8AC6-9570A5948395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "281A3D1A-1F92-454D-AE09-522114FF9D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "717B879A-EDEA-4917-A75E-2C40BB8D35D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F874FD21-1D5D-4F0F-BEE1-93229AA3E8A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00AE646-61CC-4036-8B8F-35B818530BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFFD96D-D0B5-47BB-91D9-3736E343711E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D710732-6D93-4143-874F-81B19F70FBEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD56846F-40B5-4A45-99DB-44C56E3A20A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C22A06-5F01-4C6A-886F-E3C0776C3C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6457398E-A1C9-4F72-BBF7-FC54118FA91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "47FF50AB-7156-4828-A6B5-6E7AF5152561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA8C43E-AD0C-45F7-BC20-61358C7F23EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86608A6-8B14-4D27-A86B-1DD10E1F7825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F176CD-2EE5-4C7D-A376-4EA8918610C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BD5F23A-33EC-4D8A-B39D-972A048DAB0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1F3C39E-50A1-4005-AC0B-097A1FA6E1C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "47A322B9-DA3A-448C-BD61-3E67A98AC74E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "482DEB13-B194-4D5E-9C5A-E1502108741C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 4.0.16, 4.1.x and 4.2.x before 4.2.12, 4.3.x and 4.4.x before 4.4.7, and 5.x before 5.0rc1 allows remote authenticated users to execute arbitrary commands by leveraging the editcomponents privilege and triggering crafted input to a two-argument Perl open call, as demonstrated by shell metacharacters in a product name."
    },
    {
      "lang": "es",
      "value": "Bugzilla anterior a 4.0.16, 4.1.x y 4.2.x anterior a 4.2.12, 4.3.x y 4.4.x anterior a 4.4.7, y 5.x anterior a 5.0rc1 permite a usuarios remotos autenticados ejecutar comandos arbitrarios mediante el aprovechamiento del privilegio editcomponents y la provocaci\u00f3n de entradas manipuladas en una llamada abierta de doble argumento Perl, tal y como fue demostrado mediante megacaracteres de shell en el nombre de un producto."
    }
  ],
  "id": "CVE-2014-8630",
  "lastModified": "2024-11-21T02:19:28.833",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-02-01T15:59:04.353",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://advisories.mageia.org/MGASA-2015-0048.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149921.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149925.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.15/"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:030"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079065"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/201607-11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2015-0048.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149921.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149925.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.15/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:030"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201607-11"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-02-25 04:21
Modified
2024-11-21 01:35
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in xmlrpc.cgi in Bugzilla 4.0.2 through 4.0.4 and 4.1.1 through 4.2rc2, when mod_perl is used, allows remote attackers to hijack the authentication of arbitrary users for requests that modify the product's installation via the XML-RPC API.
Impacted products
Vendor Product Version
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in xmlrpc.cgi in Bugzilla 4.0.2 through 4.0.4 and 4.1.1 through 4.2rc2, when mod_perl is used, allows remote attackers to hijack the authentication of arbitrary users for requests that modify the product\u0027s installation via the XML-RPC API."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de falsificaci\u00f3n de peticiones en sitios cruzados (CSRF) en xmlrpc.cgi en Bugzilla v4.0.2 hasta v4.0.4 y v4.1.1 hasta v4.2rc2, cuando mod_perl se utiliza, permite a atacantes remotos secuestrar la autenticaci\u00f3n de usuarios de su elecci\u00f3n para solicitudes que modifican la instalaci\u00f3n del producto a trav\u00e9s de la API XML-RPC."
    }
  ],
  "id": "CVE-2012-0453",
  "lastModified": "2024-11-21T01:35:00.230",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-02-25T04:21:42.247",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.4/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1026737"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=725663"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.4/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1026737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=725663"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-11-16 12:24
Modified
2024-11-21 01:45
Severity ?
Summary
The User.get method in Bugzilla/WebService/User.pm in Bugzilla 4.3.2 allows remote attackers to obtain sensitive information about the saved searches of arbitrary users via an XMLRPC request or a JSONRPC request, a different vulnerability than CVE-2012-4198.
Impacted products
Vendor Product Version
mozilla bugzilla 4.3.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The User.get method in Bugzilla/WebService/User.pm in Bugzilla 4.3.2 allows remote attackers to obtain sensitive information about the saved searches of arbitrary users via an XMLRPC request or a JSONRPC request, a different vulnerability than CVE-2012-4198."
    },
    {
      "lang": "es",
      "value": "El m\u00e9todo User.get en Bugzilla/WebService/User.pm en Bugzilla v4.3.2 permite a atacantes remotos obtener informaci\u00f3n sensible de las b\u00fasquedas guardadas de cualquier usuario a su elecci\u00f3n mediante una petici\u00f3n XMLRPC o una petici\u00f3n JSONRPC. Se trata de una vulnerabilidad diferente a CVE-2012-4198.\r\n"
    }
  ],
  "id": "CVE-2012-5884",
  "lastModified": "2024-11-21T01:45:26.000",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-11-16T12:24:24.947",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=697224"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=697224"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80115"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-09 17:30
Modified
2024-11-21 01:00
Severity ?
Summary
Bugzilla 2.x before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote authenticated users to conduct cross-site scripting (XSS) and related attacks by uploading HTML and JavaScript attachments that are rendered by web browsers.
Impacted products
Vendor Product Version
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.2
mozilla bugzilla 3.3.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.x before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote authenticated users to conduct cross-site scripting (XSS) and related attacks by uploading HTML and JavaScript attachments that are rendered by web browsers."
    },
    {
      "lang": "es",
      "value": "Bugzilla v2.x anterior a v2.22.7, v3.0 anterior a v3.0.7, v3.2 anterior a v3.2.1 y v3.3 anterior a v3.3.2 ; permite a usuarios autenticados en remoto provocar una secuencia de comandos en sitios cruzados (XSS) y ataques relacionados al subir adjuntos HTML y JavaScript que son interpretados por los navegadores Web."
    }
  ],
  "id": "CVE-2009-0481",
  "lastModified": "2024-11-21T01:00:00.253",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-02-09T17:30:00.343",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.22.6/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/33580"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.22.6/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/33580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-01-02 19:55
Modified
2024-11-21 01:30
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.x and 3.x before 3.4.13, 3.5.x and 3.6.x before 3.6.7, 3.7.x and 4.0.x before 4.0.3, and 4.1.x through 4.1.3, when debug mode is used, allow remote attackers to inject arbitrary web script or HTML via vectors involving a (1) tabular report, (2) graphical report, or (3) new chart.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.x and 3.x before 3.4.13, 3.5.x and 3.6.x before 3.6.7, 3.7.x and 4.0.x before 4.0.3, and 4.1.x through 4.1.3, when debug mode is used, allow remote attackers to inject arbitrary web script or HTML via vectors involving a (1) tabular report, (2) graphical report, or (3) new chart."
    },
    {
      "lang": "es",
      "value": "Multiples vulnerabilidades de ejecuci\u00f3n de comandos en sitios cruzados (XSS) en Bugzilla v2.x y v3.x antes de 3.4.13; en v3.5.x y v3.6.x antes de v3.6.7, en v3.7.x y v4.0.x antes de v4.0.3, y en v4.1.x amtes de la v4.1.3, cuando se utiliza el modo de depuraci\u00f3n, permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores relacionados con (1) un informe con tablas, (2) un informe gr\u00e1fico, o (3) nuevo gr\u00e1fico."
    }
  ],
  "id": "CVE-2011-3657",
  "lastModified": "2024-11-21T01:30:56.517",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-01-02T19:55:01.627",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0184.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.12/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=697699"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0184.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.12/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=697699"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-28 16:00
Modified
2024-11-21 01:21
Severity ?
Summary
Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 does not properly handle whitespace preceding a (1) javascript: or (2) data: URI, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the URL (aka bug_file_loc) field.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html
cve@mitre.orghttp://osvdb.org/70699
cve@mitre.orghttp://secunia.com/advisories/43033Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/43165
cve@mitre.orghttp://www.bugzilla.org/security/3.2.9/Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2322
cve@mitre.orghttp://www.securityfocus.com/bid/45982
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0207Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0271
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=619588Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/65004
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70699
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43033Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43165
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.9/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2322
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45982
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0207Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0271
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=619588Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/65004
Impacted products
Vendor Product Version
mozilla bugzilla *
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8089D4AB-7A6A-41C8-B5BC-A92D783C720B",
              "versionEndIncluding": "3.2.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 does not properly handle whitespace preceding a (1) javascript: or (2) data: URI, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the URL (aka bug_file_loc) field."
    },
    {
      "lang": "es",
      "value": "Bugzilla anterior a v3.2.10, v3.4.x anterior a v3.4.10, v3.6.x anterior a v3.6.4, y v4.0.x anterior a v4.0rc2 no gestiona adecuadamente el espacio en blanco que precede a URIs de (1) javascript: o (2) datos:, esto permite a atacantes remotos provocar ataques de secuencias de comandos en sitios cruzados (XSS) a trav\u00e9s del campo URL (tambi\u00e9n conocido como bug_file_loc)."
    }
  ],
  "id": "CVE-2010-4567",
  "lastModified": "2024-11-21T01:21:13.447",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-01-28T16:00:02.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70699"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43033"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/43165"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619588"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70699"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43165"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619588"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65004"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-10-28 05:00
Modified
2024-11-20 23:40
Severity ?
Summary
editproducts.cgi in Bugzilla 2.14.x before 2.14.4, and 2.16.x before 2.16.1, when the "usebuggroups" feature is enabled and more than 47 groups are specified, does not properly calculate bit values for large numbers, which grants extra permissions to users via known features of Perl math that set multiple bits.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "editproducts.cgi in Bugzilla 2.14.x before 2.14.4, and 2.16.x before 2.16.1, when the \"usebuggroups\" feature is enabled and more than 47 groups are specified, does not properly calculate bit values for large numbers, which grants extra permissions to users via known features of Perl math that set multiple bits."
    },
    {
      "lang": "es",
      "value": "editproducts.cgi en Bugzilla 2.14.x anteriores a 2.14.4 y 2.16 anteriores a 2.16.1, cuando la caracter\u00edstica \"usebuggroups\" est\u00e1 activada y se especifican m\u00e1s de 47 grupos, no calcula adecuadamente valores de bits de n\u00fameros grandes, lo que permite permisos extra a usuarios mediante caracter\u00edsticas conocidas de funciones matem\u00e1ticas de Perl que establecen m\u00faltiples bits."
    }
  ],
  "id": "CVE-2002-1196",
  "lastModified": "2024-11-20T23:40:48.133",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-10-28T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=167485#c12"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2002/dsa-173"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10233.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/5843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=167485#c12"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2002/dsa-173"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10233.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/5843"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-07-08 04:00
Modified
2024-11-20 23:58
Severity ?
Summary
The Flag::validate and Flag::modify functions in Bugzilla 2.17.1 to 2.18.1 and 2.19.1 to 2.19.3 do not verify that the flag ID is appropriate for the given bug or attachment ID, which allows users to change flags on arbitrary bugs and obtain a bug summary via process_bug.cgi.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Flag::validate and Flag::modify functions in Bugzilla 2.17.1 to 2.18.1 and 2.19.1 to 2.19.3 do not verify that the flag ID is appropriate for the given bug or attachment ID, which allows users to change flags on arbitrary bugs and obtain a bug summary via process_bug.cgi."
    }
  ],
  "id": "CVE-2005-2173",
  "lastModified": "2024-11-20T23:58:56.857",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-07-08T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1014428"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.18.1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1014428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.18.1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-09-10 04:00
Modified
2024-11-20 23:37
Severity ?
Summary
Bugzilla before 2.14 does not properly restrict access to confidential bugs, which could allow Bugzilla users to bypass viewing permissions via modified bug id parameters in (1) process_bug.cgi, (2) show_activity.cgi, (3) showvotes.cgi, (4) showdependencytree.cgi, (5) showdependencygraph.cgi, (6) showattachment.cgi, or (7) describecomponents.cgi.
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 2.14 does not properly restrict access to confidential bugs, which could allow Bugzilla users to bypass viewing permissions via modified bug id parameters in (1) process_bug.cgi, (2) show_activity.cgi, (3) showvotes.cgi, (4) showdependencytree.cgi, (5) showdependencygraph.cgi, (6) showattachment.cgi, or (7) describecomponents.cgi."
    }
  ],
  "id": "CVE-2001-1401",
  "lastModified": "2024-11-20T23:37:36.347",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-10T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39524"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39526"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39527"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39531"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39533"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=70189"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=82781"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39524"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39526"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39527"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=70189"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=82781"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-16 15:14
Modified
2024-11-21 01:17
Severity ?
Summary
Search.pm in Bugzilla 2.19.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 allows remote attackers to determine the group memberships of arbitrary users via vectors involving the Search interface, boolean charts, and group-based pronouns.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html
cve@mitre.orghttp://secunia.com/advisories/40892Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/41128
cve@mitre.orghttp://www.bugzilla.org/security/3.2.7/
cve@mitre.orghttp://www.securityfocus.com/bid/42275
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2035
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2205
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=417048
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=623423
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40892Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41128
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.7/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/42275
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2035
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2205
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=417048
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=623423
Impacted products
Vendor Product Version
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.2
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6.1
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Search.pm in Bugzilla 2.19.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 allows remote attackers to determine the group memberships of arbitrary users via vectors involving the Search interface, boolean charts, and group-based pronouns."
    },
    {
      "lang": "es",
      "value": "Search.pm en Bugzilla v2.19.1 hasta la v3.2.7, v3.3.1 hasta la v3.4.7, v3.5.1 hasta la v3.6.1, y v3.7 hasta la v3.7.2 permite a atacantes remotos determinar la pertenencia a grupos de usuarios de su elecci\u00f3n a trav\u00e9s de vectores de ataque que involucran el interfaz de b\u00fasqueda, \"boolean charts\" y  \"group-based pronouns\"."
    }
  ],
  "id": "CVE-2010-2756",
  "lastModified": "2024-11-21T01:17:19.050",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-16T15:14:12.290",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40892"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/41128"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/3.2.7/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/42275"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/2035"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/2205"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=417048"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/41128"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/3.2.7/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/42275"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/2035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/2205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=417048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-02-24 11:48
Modified
2024-11-21 01:48
Severity ?
Summary
The Bugzilla::Search::build_subselect function in Bugzilla 2.x and 3.x before 3.6.13 and 3.7.x and 4.0.x before 4.0.10 generates different error messages for invalid product queries depending on whether a product exists, which allows remote attackers to discover private product names by using debug mode for a query.
Impacted products
Vendor Product Version
mozilla bugzilla *
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.0.8
mozilla bugzilla 4.0.9
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2B29555-8ACD-4D87-8F75-5D933379EC44",
              "versionEndIncluding": "3.6.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "66959932-AB8A-43C7-83CE-07EE576BF2F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Bugzilla::Search::build_subselect function in Bugzilla 2.x and 3.x before 3.6.13 and 3.7.x and 4.0.x before 4.0.10 generates different error messages for invalid product queries depending on whether a product exists, which allows remote attackers to discover private product names by using debug mode for a query."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n build_subselect de Bugzilla v2.x, v 3.x antes de v3.6.13 y v3.9.x y v4.0.x antes de v4.0.10 genera diferentes mensajes de error para las consultas de productos no v\u00e1lidos en funci\u00f3n de si existe un producto, que permite a atacantes remotos descubrir los nombres de productos privados mediante el modo de depuraci\u00f3n para una consulta."
    }
  ],
  "id": "CVE-2013-0786",
  "lastModified": "2024-11-21T01:48:12.803",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-02-24T11:48:25.097",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.12/"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=824399"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.12/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=824399"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-16 15:14
Modified
2024-11-21 01:17
Severity ?
Summary
Bugzilla 2.23.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2, when PostgreSQL is used, does not properly handle large integers in (1) bug and (2) attachment phrases, which allows remote authenticated users to cause a denial of service (bug invisibility) via a crafted comment.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html
cve@mitre.orghttp://secunia.com/advisories/40892Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/41128
cve@mitre.orghttp://www.bugzilla.org/security/3.2.7/
cve@mitre.orghttp://www.securityfocus.com/bid/42275
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2035Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2205
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=583690
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=623423
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40892Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41128
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.7/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/42275
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2035Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2205
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=583690
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=623423



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.23.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2, when PostgreSQL is used, does not properly handle large integers in (1) bug and (2) attachment phrases, which allows remote authenticated users to cause a denial of service (bug invisibility) via a crafted comment."
    },
    {
      "lang": "es",
      "value": "Bugzilla v2.23.1 hasta la v3.2.7, v3.3.1 hasta la v3.4.7, v3.5.1 hasta la v3.6.1, y v3.7 hasta la v3.7.2, cuando se utiliza PostgreSQL, no maneja apropiadamente enteros grandes en elementos (1) \"bug\" y (2) \"attachment\", lo que permite a usuarios autenticados remotos provocar una denegaci\u00f3n de servicio (invisibilidad de bug) a trav\u00e9s de un comentario modificado."
    }
  ],
  "id": "CVE-2010-2759",
  "lastModified": "2024-11-21T01:17:19.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-16T15:14:12.400",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40892"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/41128"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/3.2.7/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/42275"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2035"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/2205"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583690"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/41128"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/3.2.7/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/42275"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/2205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-08-09 19:55
Modified
2024-11-21 01:28
Severity ?
Summary
CRLF injection vulnerability in Bugzilla 2.17.1 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to inject arbitrary e-mail headers via an attachment description in a flagmail notification.
Impacted products
Vendor Product Version
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CRLF injection vulnerability in Bugzilla 2.17.1 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to inject arbitrary e-mail headers via an attachment description in a flagmail notification."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n CRLF (Carriage Return - Line Feed) en Bugzilla 2.17.1 hasta la versi\u00f3n 2.22.7, 3.0.x hasta la 3.3.x, 3.4.x anteriores a 3.4.12, 3.5.x, 3.6.x anteriores a 3.6.6, 3.7.x, 4.0.x anteriores a 4.0.2, y 4.1.x anteriores a 4.1.3 permite a atacantes remotos ineyectar cabeceras de e-mail arbitrarias a trav\u00e9s de una descripci\u00f3n de adjunto en una notificaci\u00f3n flagmail."
    }
  ],
  "id": "CVE-2011-2381",
  "lastModified": "2024-11-21T01:28:10.370",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-08-09T19:55:01.527",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/74300"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=657158"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/74300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=657158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69035"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-11-20 17:30
Modified
2024-11-21 01:07
Severity ?
Summary
Template.pm in Bugzilla 3.3.2 through 3.4.3 and 3.5 through 3.5.1 allows remote attackers to discover the alias of a private bug by reading the (1) Depends On or (2) Blocks field of a related bug.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Template.pm in Bugzilla 3.3.2 through 3.4.3 and 3.5 through 3.5.1 allows remote attackers to discover the alias of a private bug by reading the (1) Depends On or (2) Blocks field of a related bug."
    },
    {
      "lang": "es",
      "value": "El fichero Template.pm en Bugzilla v3.3.2 hasta la v3.4.3 y v3.5 hasta la v3.5.1 permite descubrir a atacantes remotos el alias de un bug privado al leer los campos (1) \"Depends On\" o (2) \"Blocks\" de un bug relacionado."
    }
  ],
  "id": "CVE-2009-3386",
  "lastModified": "2024-11-21T01:07:14.587",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-11-20T17:30:00.453",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/60271"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/37423"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.3/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/37062"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3288"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=529416"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/60271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/37423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/37062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3288"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=529416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54332"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-04-27 20:55
Modified
2024-11-21 01:35
Severity ?
Summary
Bugzilla 3.5.x and 3.6.x before 3.6.9, 3.7.x and 4.0.x before 4.0.6, and 4.1.x and 4.2.x before 4.2.1, when the inbound_proxies option is enabled, does not properly validate the X-Forwarded-For HTTP header, which allows remote attackers to bypass the lockout policy via a series of authentication requests with (1) different IP address strings in this header or (2) a long string in this header.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 3.5.x and 3.6.x before 3.6.9, 3.7.x and 4.0.x before 4.0.6, and 4.1.x and 4.2.x before 4.2.1, when the inbound_proxies option is enabled, does not properly validate the X-Forwarded-For HTTP header, which allows remote attackers to bypass the lockout policy via a series of authentication requests with (1) different IP address strings in this header or (2) a long string in this header."
    },
    {
      "lang": "es",
      "value": "Bugzilla v3.5.x y v3.6.x antes de v3.6.9, v3.7.x y v4.0.x antes de v4.0.6 y v4.1.x y v4.2.x antes de v4.2.1, cuando la opci\u00f3n \"inbound_proxies\" est\u00e1 activada, no valida correctamente la cabecera HTTP \u0027X-Forwarded-For\u0027, loque permite evitar la pol\u00edtica de bloqueo a atacantes remotos a trav\u00e9s de una serie de solicitudes de autenticaci\u00f3n con (1) cadenas con diferentes direcciones IP en este encabezado o (2) una cadena demasiado larga en esta cabecera."
    }
  ],
  "id": "CVE-2012-0465",
  "lastModified": "2024-11-21T01:35:02.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-04-27T20:55:01.250",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0135.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079432.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=728639"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0135.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079432.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=728639"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-10-28 05:00
Modified
2024-11-20 23:40
Severity ?
Summary
Bugzilla 2.16.x before 2.16.1 does not properly filter apostrophes from an email address during account creation, which allows remote attackers to execute arbitrary SQL via a SQL injection attack.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.16.x before 2.16.1 does not properly filter apostrophes from an email address during account creation, which allows remote attackers to execute arbitrary SQL via a SQL injection attack."
    },
    {
      "lang": "es",
      "value": "Bugzilla 2.16.x anteriores a 2.16.1 no filtra apropiadamente ap\u00f3strofes de direcciones de correo electr\u00f3nico durante la creaci\u00f3n de cuentas, lo que permite a atacantes remotos ejecutar SQL arbitrario mediante un ataque de inyecci\u00f3n de SQL."
    }
  ],
  "id": "CVE-2002-1198",
  "lastModified": "2024-11-20T23:40:48.420",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-10-28T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=165221"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10235.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/5842"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=165221"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10235.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/5842"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-11-05 17:00
Modified
2024-11-21 01:19
Severity ?
Summary
The Old Charts implementation in Bugzilla 2.12 through 3.2.8, 3.4.8, 3.6.2, 3.7.3, and 4.1 creates graph files with predictable names in graphs/, which allows remote attackers to obtain sensitive information via a modified URL.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html
cve@mitre.orghttp://secunia.com/advisories/42271
cve@mitre.orghttp://www.bugzilla.org/security/3.2.8/Vendor Advisory
cve@mitre.orghttp://www.securitytracker.com/id?1024683
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2878Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2975
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=419014Exploit, Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/62969
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42271
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.8/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024683
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2878Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2975
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=419014Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/62969
Impacted products
Vendor Product Version
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.4.8
mozilla bugzilla 3.6.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Old Charts implementation in Bugzilla 2.12 through 3.2.8, 3.4.8, 3.6.2, 3.7.3, and 4.1 creates graph files with predictable names in graphs/, which allows remote attackers to obtain sensitive information via a modified URL."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n Old Charts en Bugzilla v2.12 hasta v3.2.8, v3.4.8, v3.6.2, v3.7.3, y v4.1 crea archivos gr\u00e1ficos con nombres predecibles en graphs/, lo que permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de URL modificadas. \r\n"
    }
  ],
  "id": "CVE-2010-3764",
  "lastModified": "2024-11-21T01:19:32.447",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-11-05T17:00:02.377",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42271"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.8/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024683"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2878"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/2975"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419014"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62969"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.8/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/2975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62969"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-24 10:53
Modified
2024-11-21 01:50
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allows remote attackers to hijack the authentication of arbitrary users for requests that commit an attachment change via an update action.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.6.12
mozilla bugzilla 3.6.13
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.0.8
mozilla bugzilla 4.0.9
mozilla bugzilla 4.0.10
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2
mozilla bugzilla 4.3.3
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.2.4
mozilla bugzilla 4.2.5
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFAD30-56A0-40C8-AE70-70DD9904C528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3620DE78-AF48-44EC-B211-E0C26F4E951F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "66959932-AB8A-43C7-83CE-07EE576BF2F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "145D0FF7-1691-4A73-95FA-284A9EF79F65",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00AE646-61CC-4036-8B8F-35B818530BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allows remote attackers to hijack the authentication of arbitrary users for requests that commit an attachment change via an update action."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad cross-site request forgery (CSRF) en attachment.cgi de Bugzilla 2.x, 3.x y 4.0.x (anteriores a 4.0.11); 4.1.x y 4.2.x (anteriores a 4.2.7), y 4.3.x y 4.4.x (anteriores a 4.4.1) permite a atacantes remotos secuestrar la autenticacion de usuarios arbitrarios para peticiones que realizan un cambio de adjunto a traves de una acci\u00f3n update."
    }
  ],
  "id": "CVE-2013-1734",
  "lastModified": "2024-11-21T01:50:17.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-10-24T10:53:09.537",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.10/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=913904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.10/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=913904"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-09-15 22:30
Modified
2024-11-21 01:06
Severity ?
Summary
SQL injection vulnerability in the Bug.search WebService function in Bugzilla 3.3.2 through 3.4.1, and 3.5, allows remote attackers to execute arbitrary SQL commands via unspecified parameters.
Impacted products
Vendor Product Version
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQL injection vulnerability in the Bug.search WebService function in Bugzilla 3.3.2 through 3.4.1, and 3.5, allows remote attackers to execute arbitrary SQL commands via unspecified parameters."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n SQL en la funci\u00f3n Bug.search de WebService en Bugzilla v3.3.2 hasta la v3.4.1 y v3.5, permite a atacantes remotos ejecutar comandos SQL a trav\u00e9s de par\u00e1metros no especificados."
    }
  ],
  "id": "CVE-2009-3125",
  "lastModified": "2024-11-21T01:06:36.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-09-15T22:30:00.343",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36718"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.0.8/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/36371"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.0.8/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/36371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-01-02 19:55
Modified
2024-11-21 01:30
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in post_bug.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2rc1 allows remote attackers to hijack the authentication of arbitrary users for requests that create bug reports.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in post_bug.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2rc1 allows remote attackers to hijack the authentication of arbitrary users for requests that create bug reports."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en post_bug.cgi en Bugzilla v2.x, v3.x, y v4.x antes de v4.2rc1, permite a atacantes remotos secuestrar la autenticaci\u00f3n de usuarios de su elecci\u00f3n para peticiones que crean informes de bugs."
    }
  ],
  "id": "CVE-2011-3668",
  "lastModified": "2024-11-21T01:30:58.243",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-01-02T19:55:01.717",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/47368"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.12/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=703975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/47368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.12/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=703975"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-28 02:03
Modified
2024-11-21 00:04
Severity ?
Summary
The shadow database feature (syncshadowdb) in Bugzilla 2.9 through 2.16.10 allows local users to overwrite arbitrary files via a symlink attack on temporary files.
References
cve@mitre.orghttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=329387Patch
cve@mitre.orghttp://secunia.com/advisories/18218Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/22826
cve@mitre.orghttp://securityreason.com/securityalert/302
cve@mitre.orghttp://securitytracker.com/id?1015411Patch
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1208
cve@mitre.orghttp://www.securityfocus.com/archive/1/420353/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/16061Patch
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=305353Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/23863
af854a3a-2127-422b-91ae-364da2661108http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=329387Patch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18218Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22826
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/302
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015411Patch
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1208
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/420353/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/16061Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=305353Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/23863
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The shadow database feature (syncshadowdb) in Bugzilla 2.9 through 2.16.10 allows local users to overwrite arbitrary files via a symlink attack on temporary files."
    }
  ],
  "id": "CVE-2005-4534",
  "lastModified": "2024-11-21T00:04:30.613",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-28T02:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=329387"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18218"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22826"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/302"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015411"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1208"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/420353/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16061"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=305353"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=329387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18218"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22826"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/302"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015411"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1208"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/420353/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16061"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=305353"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23863"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-01-03 05:59
Modified
2024-11-21 02:38
Summary
Template.pm in Bugzilla 2.x, 3.x, and 4.x before 4.2.16, 4.3.x and 4.4.x before 4.4.11, and 4.5.x and 5.0.x before 5.0.2 does not properly construct CSV files, which allows remote attackers to obtain sensitive information by leveraging a web browser that interprets CSV data as JavaScript code.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 3.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.4.14
mozilla bugzilla 3.6
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.6.12
mozilla bugzilla 3.6.13
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.0.8
mozilla bugzilla 4.0.9
mozilla bugzilla 4.0.10
mozilla bugzilla 4.0.11
mozilla bugzilla 4.0.12
mozilla bugzilla 4.0.13
mozilla bugzilla 4.0.14
mozilla bugzilla 4.0.15
mozilla bugzilla 4.0.16
mozilla bugzilla 4.0.17
mozilla bugzilla 4.0.18
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.2.4
mozilla bugzilla 4.2.5
mozilla bugzilla 4.2.6
mozilla bugzilla 4.2.7
mozilla bugzilla 4.2.8
mozilla bugzilla 4.2.9
mozilla bugzilla 4.2.10
mozilla bugzilla 4.2.11
mozilla bugzilla 4.2.12
mozilla bugzilla 4.2.13
mozilla bugzilla 4.2.14
mozilla bugzilla 4.2.15
mozilla bugzilla 4.4
mozilla bugzilla 4.4.1
mozilla bugzilla 4.4.2
mozilla bugzilla 4.4.3
mozilla bugzilla 4.4.4
mozilla bugzilla 4.4.5
mozilla bugzilla 4.4.6
mozilla bugzilla 4.4.7
mozilla bugzilla 4.4.8
mozilla bugzilla 4.4.9
mozilla bugzilla 4.4.10
mozilla bugzilla 5.0
mozilla bugzilla 5.0.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC4AB19-CA33-4C58-A305-E970EEACEBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFAD30-56A0-40C8-AE70-70DD9904C528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3620DE78-AF48-44EC-B211-E0C26F4E951F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "66959932-AB8A-43C7-83CE-07EE576BF2F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "145D0FF7-1691-4A73-95FA-284A9EF79F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C9A0A8-139B-469D-ABE8-2724D65F7EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A54C2C7-AA44-46E9-BF03-E00018084093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BECED922-3748-4534-9750-3A061B939A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A5E5C6-AF2D-4C31-B422-63D0182EC21B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5487227-FD2D-45BE-B4AE-57BD25FF9260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF3A2DE-4E15-45E8-956E-B3368DBC4ED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "710E220C-7E70-425D-B15C-945C35A65C92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6DE24FD-5C6B-4B5E-A5F0-AED448F1BA98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801DB4A-F828-4E95-8619-F909D5D39524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0D48CD-C77A-4D86-B091-2B8DF3ADA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "956C5C97-E7A8-49F2-8AC6-9570A5948395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "281A3D1A-1F92-454D-AE09-522114FF9D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "717B879A-EDEA-4917-A75E-2C40BB8D35D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F874FD21-1D5D-4F0F-BEE1-93229AA3E8A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B10FC3-30EC-46C7-9324-D91127647809",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2F9B052-F50C-41E0-B4B5-A5A4A5B3CE5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "56AB0583-0DE5-4229-9D35-6C3539341C3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCF64AD5-022B-45AA-BE9E-D4457F7824BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00AE646-61CC-4036-8B8F-35B818530BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFFD96D-D0B5-47BB-91D9-3736E343711E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D710732-6D93-4143-874F-81B19F70FBEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD56846F-40B5-4A45-99DB-44C56E3A20A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C22A06-5F01-4C6A-886F-E3C0776C3C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6457398E-A1C9-4F72-BBF7-FC54118FA91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "47FF50AB-7156-4828-A6B5-6E7AF5152561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "196B21CA-0EC5-4590-A584-01D667E31FD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07C2A67-6D87-4451-BDCE-9570508386E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D189FB-9322-4E74-9B9E-26F0B3A235F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EED9ABC-56B6-4953-B28A-394E6DF66990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8925480C-C23F-42B6-A525-FC49E6936F9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "219D0E4C-222E-407F-BF4D-DD509DEFA22F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Template.pm in Bugzilla 2.x, 3.x, and 4.x before 4.2.16, 4.3.x and 4.4.x before 4.4.11, and 4.5.x and 5.0.x before 5.0.2 does not properly construct CSV files, which allows remote attackers to obtain sensitive information by leveraging a web browser that interprets CSV data as JavaScript code."
    },
    {
      "lang": "es",
      "value": "Template.pm en Bugzilla 2.x, 3.x y 4.x en versiones anteriores a 4.2.16, 4.3.x y 4.4.x en versiones anteriores a 4.4.11 y 4.5.x y 5.0.x en versiones anteriores a 5.0.2 no construye adecuadamente archivos CSV, lo que permite a atacantes remotos obtener informaci\u00f3n sensible aprovechando un navegador web que interpreta datos CSV como c\u00f3digo JavaScript."
    }
  ],
  "id": "CVE-2015-8509",
  "lastModified": "2024-11-21T02:38:39.163",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-01-03T05:59:11.947",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://seclists.org/bugtraq/2015/Dec/131"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securityfocus.com/bid/79662"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1034556"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1232785"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://www.bugzilla.org/security/4.2.15/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/bugtraq/2015/Dec/131"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/79662"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1034556"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1232785"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.bugzilla.org/security/4.2.15/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-09-04 11:04
Modified
2024-11-21 01:41
Severity ?
Summary
Auth/Verify/LDAP.pm in Bugzilla 2.x and 3.x before 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 does not restrict the characters in a username, which might allow remote attackers to inject data into an LDAP directory via a crafted login attempt.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0.7
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Auth/Verify/LDAP.pm in Bugzilla 2.x and 3.x before 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 does not restrict the characters in a username, which might allow remote attackers to inject data into an LDAP directory via a crafted login attempt."
    },
    {
      "lang": "es",
      "value": "Auth/Verify/LDAP.pm en Bugzilla 2.x y 3.x anterio a 3.6.11, 3.7.x y 4.0.x anterior a 4.0.8, 4.1.x y 4.2.x anterior a 4.2.3 y 4.3.x anterior a 4.3.3 no restringe los caracteres de un nombre de usuario, lo que podr\u00eda permitir a atacantes remotos inyectar datos en un directorio LDAP por medio de un intento de acceso dise\u00f1ado."
    }
  ],
  "id": "CVE-2012-3981",
  "lastModified": "2024-11-21T01:41:57.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-09-04T11:04:50.310",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/85072"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.10/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785112"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785470"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78193"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/85072"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.10/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785112"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78193"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-255"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-12 04:00
Modified
2024-11-20 23:57
Severity ?
Summary
Bugzilla 2.17.1 through 2.18, 2.19.1, and 2.19.2, when a user is prompted to log in while attempting to view a chart, displays the password in the URL, which may allow local users to gain sensitive information from web logs or browser history.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.17.1 through 2.18, 2.19.1, and 2.19.2, when a user is prompted to log in while attempting to view a chart, displays the password in the URL, which may allow local users to gain sensitive information from web logs or browser history."
    }
  ],
  "id": "CVE-2005-1565",
  "lastModified": "2024-11-20T23:57:37.470",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15338"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/16427"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/13605"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2005/0533"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/16427"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/13605"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/0533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287436"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-05-11 04:00
Modified
2024-11-20 23:32
Severity ?
Summary
The process_bug.cgi script in Bugzilla allows remote attackers to execute arbitrary commands via shell metacharacters.
Impacted products
Vendor Product Version
mozilla bugzilla 2.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The process_bug.cgi script in Bugzilla allows remote attackers to execute arbitrary commands via shell metacharacters."
    }
  ],
  "id": "CVE-2000-0421",
  "lastModified": "2024-11-20T23:32:28.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-05-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0128.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/1199"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0128.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/1199"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-08-09 19:55
Modified
2024-11-21 01:29
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla 2.16rc1 through 2.22.7, 3.0.x through 3.3.x, and 3.4.x before 3.4.12 allows remote attackers to inject arbitrary web script or HTML via vectors involving a BUGLIST cookie.
Impacted products
Vendor Product Version
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 2.16rc1 through 2.22.7, 3.0.x through 3.3.x, and 3.4.x before 3.4.12 allows remote attackers to inject arbitrary web script or HTML via vectors involving a BUGLIST cookie."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Bugzilla 2.16rc1 hasta la versi\u00f3n 2.22.7, 3.0.x hasta la 3.3.x y 3.4.x anteriores a la 3.4.12 permite a atacantes remotos inyectar codigo de script web o c\u00f3digo HTML de su elecci\u00f3n a trav\u00e9s de vectores que involucran una cookie BUGLIST."
    }
  ],
  "id": "CVE-2011-2976",
  "lastModified": "2024-11-21T01:29:23.320",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-08-09T19:55:01.573",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/74303"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660053"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/74303"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660053"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69038"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-08-09 19:55
Modified
2024-11-21 01:28
Severity ?
Summary
Bugzilla 2.23.3 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to determine the existence of private group names via a crafted parameter during (1) bug creation or (2) bug editing.
Impacted products
Vendor Product Version
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.23.3 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to determine the existence of private group names via a crafted parameter during (1) bug creation or (2) bug editing."
    },
    {
      "lang": "es",
      "value": "Bugzilla 2.23.3 hasta la versi\u00f3n 2.22.7, 3.0.x hasta la versi\u00f3n 3.3.x, 3.4.x anteriores a 3.4.12, 3.5.x, 3.6.x anteriores a 3.6.6, 3.7.x, 4.0.x anteriores a 4.0.2 y 4.1.x anteriores a 4.1.3 permite a atacantes remotos determinar la existencia de nombres de grupos privados a trav\u00e9s de un par\u00e1metro modificado en la (1) creacci\u00f3n o (2) edici\u00f3n de un bug."
    }
  ],
  "id": "CVE-2011-2380",
  "lastModified": "2024-11-21T01:28:10.200",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-08-09T19:55:01.497",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/74298"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/74299"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=653477"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69034"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/74298"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/74299"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/49042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=653477"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69034"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
Unknown vulnerability in (1) duplicates.cgi and (2) buglist.cgi in Bugzilla 2.16.x before 2.16.6, 2.18 before 2.18rc1, when configured to hide products, allows remote attackers to view hidden products.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in (1) duplicates.cgi and (2) buglist.cgi in Bugzilla 2.16.x before 2.16.6, 2.18 before 2.18rc1, when configured to hide products, allows remote attackers to view hidden products."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad desconocida en (1)duplicates.cgi y (2) buglist.cgi de Bugzilla 2.16.x anteriores a 2.16.6, 2.18 anteriores a 2.19rc1, cuando se configuran para esconder productos, permite a atacantes remotos ver los productos ocultos."
    }
  ],
  "id": "CVE-2004-0704",
  "lastModified": "2024-11-20T23:49:12.627",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16671"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16671"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
DBI in Bugzilla 2.17.1 through 2.17.7 displays the database password in an error message when the SQL server is not running, which could allow remote attackers to gain sensitive information.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "DBI in Bugzilla 2.17.1 through 2.17.7 displays the database password in an error message when the SQL server is not running, which could allow remote attackers to gain sensitive information."
    },
    {
      "lang": "es",
      "value": "DBI de Bugzilla 2.17.1 a 2.17.7 muestra la contrase\u00f1a de la base de datos en un mensaje de error cuando el servidor SQL no est\u00e1 corriendo, lo que podr\u00eda permitir a atacantes remotos obtener informaci\u00f3n sensible."
    }
  ],
  "id": "CVE-2004-0702",
  "lastModified": "2024-11-20T23:49:12.333",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16673"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16673"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-10-24 04:00
Modified
2024-11-20 23:51
Severity ?
Summary
Bugzilla 2.17.1 through 2.18rc2 and 2.19 from cvs, when using the insidergroup feature, does not sufficiently protect private attachments when there are changes to the metadata, such as filename, description, MIME type, or review flags, which allows remote authenticated users to obtain sensitive information when (1) viewing the bug activity log or (2) receiving bug change notification mails.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.17.1 through 2.18rc2 and 2.19 from cvs, when using the insidergroup feature, does not sufficiently protect private attachments when there are changes to the metadata, such as filename, description, MIME type, or review flags, which allows remote authenticated users to obtain sensitive information when (1) viewing the bug activity log or (2) receiving bug change notification mails."
    }
  ],
  "id": "CVE-2004-1635",
  "lastModified": "2024-11-20T23:51:22.747",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-10-24T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11511"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=250605"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=253544"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17842"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11511"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=250605"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=253544"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17842"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-09-10 04:00
Modified
2024-11-20 23:37
Severity ?
Summary
Bugzilla before 2.14 does not properly escape untrusted parameters, which could allow remote attackers to conduct unauthorized activities via cross-site scripting (CSS) and possibly SQL injection attacks on (1) the product or output form variables for reports.cgi, (2) the voteon, bug_id, and user variables for showvotes.cgi, (3) an invalid email address in createaccount.cgi, (4) an invalid ID in showdependencytree.cgi, (5) invalid usernames and other fields in process_bug.cgi, and (6) error messages in buglist.cgi.
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 2.14 does not properly escape untrusted parameters, which could allow remote attackers to conduct unauthorized activities via cross-site scripting (CSS) and possibly SQL injection attacks on (1) the product or output form variables for reports.cgi, (2) the voteon, bug_id, and user variables for showvotes.cgi, (3) an invalid email address in createaccount.cgi, (4) an invalid ID in showdependencytree.cgi, (5) invalid usernames and other fields in process_bug.cgi, and (6) error messages in buglist.cgi."
    }
  ],
  "id": "CVE-2001-1402",
  "lastModified": "2024-11-20T23:37:36.493",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-10T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38854"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38855"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38859"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39536"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=87701"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=95235"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38854"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38855"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38859"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39536"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=87701"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=95235"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-29 16:29
Modified
2024-11-21 04:08
Summary
A third party website can access information available to a user with access to a restricted bug entry using the image generation in report.cgi in all Bugzilla versions prior to 4.4.
References
Impacted products
Vendor Product Version
mozilla bugzilla *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7530C9E5-4269-4278-9979-6BF498923E30",
              "versionEndExcluding": "4.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A third party website can access information available to a user with access to a restricted bug entry using the image generation in report.cgi in all Bugzilla versions prior to 4.4."
    },
    {
      "lang": "es",
      "value": "Un sitio web de terceros puede acceder a la informaci\u00f3n disponible para un usuario con acceso a una entrada de fallo restringida, utilizando la generaci\u00f3n de im\u00e1genes en report.cgi en todas las versiones de Bugzilla anteriores a la 4.4."
    }
  ],
  "id": "CVE-2018-5123",
  "lastModified": "2024-11-21T04:08:09.337",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-29T16:29:00.267",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2018-5123"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2018-5123"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-08-27 21:17
Modified
2024-11-21 00:35
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in enter_bug.cgi in Bugzilla 2.17.1 through 2.20.4, 2.22.x before 2.22.3, and 3.x before 3.0.1 allows remote attackers to inject arbitrary web script or HTML via the buildid field in the "guided form."
References
cve@mitre.orghttp://osvdb.org/37201
cve@mitre.orghttp://secunia.com/advisories/26584Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26971
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200709-18.xml
cve@mitre.orghttp://www.bugzilla.org/security/2.20.4/
cve@mitre.orghttp://www.securityfocus.com/archive/1/477630/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/25425Exploit, Patch
cve@mitre.orghttp://www.securitytracker.com/id?1018604
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/2977
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=386942
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/36241
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/37201
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26584Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26971
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200709-18.xml
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/2.20.4/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/477630/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/25425Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1018604
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2977
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=386942
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/36241



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in enter_bug.cgi in Bugzilla 2.17.1 through 2.20.4, 2.22.x before 2.22.3, and 3.x before 3.0.1 allows remote attackers to inject arbitrary web script or HTML via the buildid field in the \"guided form.\""
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en enter_bug.cgi en Bugzilla 2.17.1 hasta la 2.20.4, 2.22.x anterior a 2.22.3, y 3.x anterior a 3.0.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s del campo buildid en la \"forma dirigida\"."
    }
  ],
  "id": "CVE-2007-4543",
  "lastModified": "2024-11-21T00:35:50.970",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2007-08-27T21:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/37201"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26584"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/26971"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.20.4/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/25425"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1018604"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/2977"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=386942"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36241"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/37201"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26584"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/26971"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.20.4/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/25425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018604"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=386942"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36241"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
Buffer overflow in LHA allows remote attackers to execute arbitrary code via long pathnames in LHarc format 2 headers for a .LHZ archive, as originally demonstrated using the "x" option but also exploitable through "l" and "v", and fixed in header.c, a different issue than CVE-2004-0771.
References
cve@mitre.orghttp://bugs.gentoo.org/show_bug.cgi?id=51285Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://lw.ftw.zamosc.pl/lha-exploit.txt
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108745217504379&w=2
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200409-13.xml
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-323.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-440.html
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=1833
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16917
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11047
af854a3a-2127-422b-91ae-364da2661108http://bugs.gentoo.org/show_bug.cgi?id=51285Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lw.ftw.zamosc.pl/lha-exploit.txt
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108745217504379&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200409-13.xml
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-323.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-440.html
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=1833
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16917
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11047
Impacted products
Vendor Product Version
mozilla bugzilla *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "558D05E1-A3A5-4C12-89AF-88D6442930AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in LHA allows remote attackers to execute arbitrary code via long pathnames in LHarc format 2 headers for a .LHZ archive, as originally demonstrated using the \"x\" option but also exploitable through \"l\" and \"v\", and fixed in header.c, a different issue than CVE-2004-0771."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en LHA permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante nombres de ruta largos en cabeceras de formato 2 LHarc en un archivo .LHZ, como se ha demostrado originalmente usando la opci\u00f3n \"x\" pero tambi\u00e9n explotable mediante \"l\" y \"v\" en header.c."
    }
  ],
  "id": "CVE-2004-0769",
  "lastModified": "2024-11-20T23:49:21.917",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=51285"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lw.ftw.zamosc.pl/lha-exploit.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108745217504379\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-13.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-323.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-440.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16917"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=51285"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lw.ftw.zamosc.pl/lha-exploit.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108745217504379\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-13.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-323.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-440.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16917"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11047"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when performing a mass change, sets the groupset of all bugs to the groupset of the first bug, which could inadvertently cause insecure groupset permissions to be assigned to some bugs.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.16
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when performing a mass change, sets the groupset of all bugs to the groupset of the first bug, which could inadvertently cause insecure groupset permissions to be assigned to some bugs."
    }
  ],
  "id": "CVE-2002-0808",
  "lastModified": "2024-11-20T23:39:55.147",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=107718"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/9305.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/4964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=107718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/9305.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/4964"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-07-08 04:00
Modified
2024-11-20 23:58
Severity ?
Summary
Bugzilla 2.17.x, 2.18 before 2.18.2, 2.19.x, and 2.20 before 2.20rc1 inserts a bug into the database before it is marked private, which introduces a race condition and allows attackers to access information about the bug via buglist.cgi before MySQL replication is complete.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.17.x, 2.18 before 2.18.2, 2.19.x, and 2.20 before 2.20rc1 inserts a bug into the database before it is marked private, which introduces a race condition and allows attackers to access information about the bug via buglist.cgi before MySQL replication is complete."
    }
  ],
  "id": "CVE-2005-2174",
  "lastModified": "2024-11-20T23:58:56.990",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-07-08T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1014428"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.18.1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1014428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.18.1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-10-03 22:22
Modified
2024-11-21 00:51
Severity ?
Summary
Directory traversal vulnerability in importxml.pl in Bugzilla before 2.22.5, and 3.x before 3.0.5, when --attach_path is enabled, allows remote attackers to read arbitrary files via an XML file with a .. (dot dot) in the data element.
References
cve@mitre.orghttp://secunia.com/advisories/31444Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/34361
cve@mitre.orghttp://www.bugzilla.org/security/2.22.4/
cve@mitre.orghttp://www.securityfocus.com/bid/30661Exploit, Patch
cve@mitre.orghttp://www.securitytracker.com/id?1020668
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2344
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=437169Exploit
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/44407
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31444Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34361
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/2.22.4/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/30661Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1020668
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2344
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=437169Exploit
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/44407
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in importxml.pl in Bugzilla before 2.22.5, and 3.x before 3.0.5, when --attach_path is enabled, allows remote attackers to read arbitrary files via an XML file with a .. (dot dot) in the data element."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de salto de directorio en importxml.pl de Bugzilla versiones anteriores a v2.22.5, y 3.x versiones anteriores a v3.0.5, cuando --attach_path est\u00e1 activo, permite a atacantes remotos leer ficheros de su elecci\u00f3n a trav\u00e9s de un fichero XML con .. (punto punto) en el elemento \"data\"."
    }
  ],
  "id": "CVE-2008-4437",
  "lastModified": "2024-11-21T00:51:40.720",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.1,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-10-03T22:22:45.243",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31444"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.22.4/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/30661"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1020668"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2344"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=437169"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44407"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31444"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.22.4/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/30661"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1020668"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2344"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=437169"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-08-27 21:17
Modified
2024-11-21 00:35
Severity ?
Summary
email_in.pl in Bugzilla 2.23.4 through 3.0.0 allows remote attackers to execute arbitrary commands via the -f (From address) option to the Email::Send::Sendmail function, probably involving shell metacharacters.
References
cve@mitre.orghttp://osvdb.org/37203
cve@mitre.orghttp://secunia.com/advisories/26584Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26971
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200709-18.xml
cve@mitre.orghttp://www.bugzilla.org/security/2.20.4/
cve@mitre.orghttp://www.securityfocus.com/archive/1/477630/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/25425Exploit, Patch
cve@mitre.orghttp://www.securitytracker.com/id?1018604
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/2977
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=386860
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/36243
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/37203
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26584Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26971
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200709-18.xml
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/2.20.4/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/477630/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/25425Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1018604
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2977
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=386860
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/36243
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "email_in.pl in Bugzilla 2.23.4 through 3.0.0 allows remote attackers to execute arbitrary commands via the -f (From address) option to the Email::Send::Sendmail function, probably involving shell metacharacters."
    },
    {
      "lang": "es",
      "value": "email_in.pl en Bugzilla 2.23.4 hasta la 3.0.0 permite a atacantes remotos ejecutar comandos de su elecci\u00f3n a trav\u00e9s de la opci\u00f3n -f (Direcci\u00f3n Desde) en la funci\u00f3n Email::Send::Sendmail, probablemente afectando al interprete de comandos de metacaracteres."
    }
  ],
  "id": "CVE-2007-4538",
  "lastModified": "2024-11-21T00:35:50.147",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-08-27T21:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/37203"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26584"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/26971"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.20.4/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/25425"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1018604"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/2977"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=386860"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/37203"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26584"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/26971"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.20.4/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/25425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018604"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=386860"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36243"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
Bugzilla 2.17.5 through 2.17.7 embeds the password in an image URL, which could allow local users to view the password in the web server log files.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.17.5 through 2.17.7 embeds the password in an image URL, which could allow local users to view the password in the web server log files."
    },
    {
      "lang": "es",
      "value": "Bugzilla 2.17.5 a 2.17.7 incluye la contase\u00f1a en una URL de una imagen, lo que podr\u00eda permitir a usuarios locales ver la contrase\u00f1a en los ficheros de registro del servidor web."
    }
  ],
  "id": "CVE-2004-0706",
  "lastModified": "2024-11-20T23:49:12.933",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=235510"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=235510"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16669"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-01-31 05:00
Modified
2024-11-20 23:38
Severity ?
Summary
Bugzilla before 2.14.1 allows remote attackers to inject arbitrary SQL code and create files or gain privileges via (1) the sql parameter in buglist.cgi, (2) invalid field names from the "boolean chart" query in buglist.cgi, (3) the mybugslink parameter in userprefs.cgi, (4) a malformed bug ID in the buglist parameter in long_list.cgi, and (5) the value parameter in editusers.cgi, which allows groupset privileges to be modified by attackers with blessgroupset privileges.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2002-01/0034.htmlPatch, Vendor Advisory
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2002-01/0052.html
cve@mitre.orghttp://bugzilla.mozilla.org/show_bug.cgi?id=108812
cve@mitre.orghttp://bugzilla.mozilla.org/show_bug.cgi?id=108821
cve@mitre.orghttp://bugzilla.mozilla.org/show_bug.cgi?id=108822
cve@mitre.orghttp://bugzilla.mozilla.org/show_bug.cgi?id=109679
cve@mitre.orghttp://bugzilla.mozilla.org/show_bug.cgi?id=109690
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2002-001.html
cve@mitre.orghttp://www.bugzilla.org/bugzilla2.14to2.14.1.patch
cve@mitre.orghttp://www.bugzilla.org/security2_14_1.html
cve@mitre.orghttp://www.iss.net/security_center/static/7807.php
cve@mitre.orghttp://www.iss.net/security_center/static/7809.php
cve@mitre.orghttp://www.iss.net/security_center/static/7811.php
cve@mitre.orghttp://www.iss.net/security_center/static/7813.php
cve@mitre.orghttp://www.iss.net/security_center/static/7814.php
cve@mitre.orghttp://www.securityfocus.com/bid/3801
cve@mitre.orghttp://www.securityfocus.com/bid/3802
cve@mitre.orghttp://www.securityfocus.com/bid/3804
cve@mitre.orghttp://www.securityfocus.com/bid/3805
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2002-01/0052.html
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.mozilla.org/show_bug.cgi?id=108812
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.mozilla.org/show_bug.cgi?id=108821
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.mozilla.org/show_bug.cgi?id=108822
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.mozilla.org/show_bug.cgi?id=109679
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.mozilla.org/show_bug.cgi?id=109690
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2002-001.html
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/bugzilla2.14to2.14.1.patch
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security2_14_1.html
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/7807.php
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/7809.php
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/7811.php
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/7813.php
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/7814.php
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/3801
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/3802
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/3804
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/3805
Impacted products
Vendor Product Version
mozilla bugzilla *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F99F6759-911F-4616-B27E-0EF33A08F2D3",
              "versionEndIncluding": "2.14.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 2.14.1 allows remote attackers to inject arbitrary SQL code and create files or gain privileges via (1) the sql parameter in buglist.cgi, (2) invalid field names from the \"boolean chart\" query in buglist.cgi, (3) the mybugslink parameter in userprefs.cgi, (4) a malformed bug ID in the buglist parameter in long_list.cgi, and (5) the value parameter in editusers.cgi, which allows groupset privileges to be modified by attackers with blessgroupset privileges."
    },
    {
      "lang": "es",
      "value": "Bugzilla anterior a la 2.14.1 permite que usuarios remotos inyecten c\u00f3digo SQL o creen ficheros u obtengan privilegios por medio de (1) el par\u00e1metro sql en buglist.cgi, (2) nombres de campos inv\u00e1lidos en la petici\u00f3n \"boolean chart\" en buglist.cgi,  (3) el par\u00e1metro mybugslink en userprefs.cgi, (4) una ID de bug mal escrita en el par\u00e1metro buglist en long_list.cgi y (5) el valor del par\u00e1metro en editusers.cgi, lo cual permite que los permisos de grupo sean modificados por permisos de grupo especial."
    }
  ],
  "id": "CVE-2002-0010",
  "lastModified": "2024-11-20T23:38:05.290",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-01-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0052.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108812"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108821"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108822"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=109679"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=109690"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/bugzilla2.14to2.14.1.patch"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security2_14_1.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7807.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7809.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7811.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7813.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7814.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3801"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3802"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3804"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3805"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0052.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=109679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=109690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/bugzilla2.14to2.14.1.patch"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security2_14_1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7807.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7809.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7811.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7813.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7814.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3801"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3802"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3804"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3805"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:46
Severity ?
Summary
votes.cgi in Bugzilla 2.16.3 and earlier, and 2.17.1 through 2.17.4, allows remote attackers to read a user's voting page when that user has voted on a restricted bug, which allows remote attackers to read potentially sensitive voting information by modifying the who parameter.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "votes.cgi in Bugzilla 2.16.3 and earlier, and 2.17.1 through 2.17.4, allows remote attackers to read a user\u0027s voting page when that user has voted on a restricted bug, which allows remote attackers to read potentially sensitive voting information by modifying the who parameter."
    },
    {
      "lang": "es",
      "value": "votes.cgi en Bugzilla 2.16.3 y anteriores, y 2.17.1 a 2.17.4 permite a atacantes remotos leer la p\u00e1gina de votos de un usuario cuando el usuario ha votado sobre un bug restringido, lo que permite a atacantes remotos leer informaci\u00f3n sensible de votaci\u00f3n modificando el par\u00e1metro who."
    }
  ],
  "id": "CVE-2003-1045",
  "lastModified": "2024-11-20T23:46:13.537",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=209376"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/343185"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8953"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=209376"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/343185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8953"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13600"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-06-28 17:30
Modified
2024-11-21 01:13
Severity ?
Summary
Search.pm in Bugzilla 2.17.1 through 3.2.6, 3.3.1 through 3.4.6, 3.5.1 through 3.6, and 3.7 allows remote attackers to obtain potentially sensitive time-tracking information via a crafted search URL, related to a "boolean chart search."



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Search.pm in Bugzilla 2.17.1 through 3.2.6, 3.3.1 through 3.4.6, 3.5.1 through 3.6, and 3.7 allows remote attackers to obtain potentially sensitive time-tracking information via a crafted search URL, related to a \"boolean chart search.\""
    },
    {
      "lang": "es",
      "value": "Search.pm en Bugzilla v2.17.1 hasta v3.2.6, v3.3.1 hasta v3.4.6, v3.5.1 hasta v3.6, y v3.7 permite a atacante remotos obtener potencialmente  informaci\u00f3n sensible del tiempo de seguimiento a trav\u00e9s de una b\u00fasqueda de URL manipulada, relacionado con \"boolean chart search.\""
    }
  ],
  "id": "CVE-2010-1204",
  "lastModified": "2024-11-21T01:13:52.507",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-06-28T17:30:01.047",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40300"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.6/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/41141"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1595"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=309952"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.6/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/41141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1595"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=309952"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-09-04 11:04
Modified
2024-11-21 01:43
Severity ?
Summary
Bugzilla 2.x and 3.x through 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 stores potentially sensitive information under the web root with insufficient access control, which allows remote attackers to read (1) template (aka .tmpl) files, (2) other custom extension files under extensions/, or (3) custom documentation files under docs/ via a direct request.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.x and 3.x through 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 stores potentially sensitive information under the web root with insufficient access control, which allows remote attackers to read (1) template (aka .tmpl) files, (2) other custom extension files under extensions/, or (3) custom documentation files under docs/ via a direct request."
    },
    {
      "lang": "es",
      "value": "Bugzilla 2.x y 3.x a trav\u00e9s de 3.6.11, 3.7.x y 4.0.x anterior a 4.0.8, 4.1.x y 4.2.x anterior a 4.2.3, y 4.3.x anterior a 4.3.3 almacena la informaci\u00f3n potencialmente sensible en la ra\u00edz web con control de acceso insuficientes, lo que permite a atacantes remotos leer (1) plantilla (aka. tmpl) archivos, (2) otros archivos de extensi\u00f3n personalizados bajo extensions / o (3) archivos de documentaci\u00f3n personalizados en docs/ a trav\u00e9s de una petici\u00f3n directa ."
    }
  ],
  "id": "CVE-2012-4747",
  "lastModified": "2024-11-21T01:43:27.397",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-09-04T11:04:50.357",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.10/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785511"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785522"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.10/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785511"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785522"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-11-16 12:24
Modified
2024-11-21 01:45
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.9.0, as used in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore.swf, a similar issue to CVE-2010-4209.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF48039A-91E3-46AB-9976-8E4B5F656B76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B573788D-91EB-42A9-8E25-11B8F8483638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.8.1:pr1:*:*:*:*:*:*",
              "matchCriteriaId": "EE5171DD-4DD2-4E31-8AB3-79C3BF98631D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E123BE37-CAB5-4E39-A30A-FEE929D94B8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "15C1F0CF-A011-4299-8A9F-FE2B4005AAE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.9.0:pr2:*:*:*:*:*:*",
              "matchCriteriaId": "7AB27623-B6A3-46D8-93E3-D284E46FF38D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yahoo:yui:2.9.0:pr4:*:*:*:*:*:*",
              "matchCriteriaId": "623A34B4-A44C-4B7A-B01E-18560D17659A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.9.0, as used in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore.swf, a similar issue to CVE-2010-4209."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de ejecuci\u00f3n de comandos en sitios cruzados (XSS) en la infraestructura del componente Flash en YUI v2.8.0 a v2.9.0 tal y como se usa en Bugzilla v3.7.x y v4.0.x antes de v4.0.9, v4.1.x y v4.2.x antes de v4.2.4 y v4.3.x y v4.4.x antes de v4.4rc1, permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores relacionados con swfstore.swf. Se trata de un problema similar a CVE-2010-4209.\r\n"
    }
  ],
  "id": "CVE-2012-5883",
  "lastModified": "2024-11-21T01:45:25.850",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-11-16T12:24:24.900",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/3.6.11/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/56385"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://yuilibrary.com/support/20121030-vulnerability/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=808845"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80116"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/3.6.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/56385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://yuilibrary.com/support/20121030-vulnerability/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=808845"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80116"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-09-10 04:00
Modified
2024-11-20 23:37
Severity ?
Summary
Bugzilla before 2.14 includes the username and password in URLs, which could allow attackers to gain privileges by reading the information from the web server logs, or by "shoulder-surfing" and observing the web browser's location bar.
Impacted products
Vendor Product Version
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 2.14 includes the username and password in URLs, which could allow attackers to gain privileges by reading the information from the web server logs, or by \"shoulder-surfing\" and observing the web browser\u0027s location bar."
    }
  ],
  "id": "CVE-2001-1403",
  "lastModified": "2024-11-20T23:37:36.667",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-10T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=15980"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=15980"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-09 17:30
Modified
2024-11-21 01:00
Severity ?
Summary
Bugzilla 3.2.1, 3.0.7, and 3.3.2, when running under mod_perl, calls the srand function at startup time, which causes Apache children to have the same seed and produce insufficiently random numbers for random tokens, which allows remote attackers to bypass cross-site request forgery (CSRF) protection mechanisms and conduct unauthorized activities as other users.
Impacted products
Vendor Product Version
mozilla bugzilla 3.0.7
mozilla bugzilla 3.2.1
mozilla bugzilla 3.3.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 3.2.1, 3.0.7, and 3.3.2, when running under mod_perl, calls the srand function at startup time, which causes Apache children to have the same seed and produce insufficiently random numbers for random tokens, which allows remote attackers to bypass cross-site request forgery (CSRF) protection mechanisms and conduct unauthorized activities as other users."
    },
    {
      "lang": "es",
      "value": "Bugzilla v3.2.1, v3.0.7 y v3.3.2, cuando se ejecuta bajo mod_perl, llama a la funci\u00f3n srand en momento de iniciarse, lo que provoca que los hijos de Apache tengan la misma \"semilla\"  y produzca insuficientes n\u00fameros aleatorios para los elementos aleatorios, lo que permite a atacantes remotos saltarse el mecanismo de protecci\u00f3n \"cross-site request forgery\" (CSRF) y realizar actividades no autorizadas como si fu\u00e9ramos otros usuarios."
    }
  ],
  "id": "CVE-2009-0486",
  "lastModified": "2024-11-21T01:00:01.077",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-02-09T17:30:00.437",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.0.7/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/33581"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.0.7/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/33581"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Cross-site scripting vulnerabilities in Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, could allow remote attackers to execute script as other Bugzilla users via the full name (real name) field, which is not properly quoted by editusers.cgi.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.16
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting vulnerabilities in Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, could allow remote attackers to execute script as other Bugzilla users via the full name (real name) field, which is not properly quoted by editusers.cgi."
    }
  ],
  "id": "CVE-2002-0807",
  "lastModified": "2024-11-20T23:39:55.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=146447"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/9304.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/4964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=146447"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/9304.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/4964"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-10-28 05:00
Modified
2024-11-20 23:40
Severity ?
Summary
bugzilla_email_append.pl in Bugzilla 2.14.x before 2.14.4, and 2.16.x before 2.16.1, allows remote attackers to execute arbitrary code via shell metacharacters in a system call to processmail.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "bugzilla_email_append.pl in Bugzilla 2.14.x before 2.14.4, and 2.16.x before 2.16.1, allows remote attackers to execute arbitrary code via shell metacharacters in a system call to processmail."
    },
    {
      "lang": "es",
      "value": "bugzilla_email_append.pl en Bugzilla 2.14.x antes de 2.14.4, y 2.16.x antes de 2.16.1, permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante metacaracteres de shell en una llamada de sistema a processmail."
    }
  ],
  "id": "CVE-2002-1197",
  "lastModified": "2024-11-20T23:40:48.273",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-10-28T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=163024"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10234.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/5844"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=163024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10234.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/5844"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-01-02 19:55
Modified
2024-11-21 01:30
Severity ?
Summary
The User.offer_account_by_email WebService method in Bugzilla 2.x and 3.x before 3.4.13, 3.5.x and 3.6.x before 3.6.7, 3.7.x and 4.0.x before 4.0.3, and 4.1.x through 4.1.3, when createemailregexp is not empty, does not properly handle user_can_create_account settings, which allows remote attackers to create user accounts by leveraging a token contained in an e-mail message.
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The User.offer_account_by_email WebService method in Bugzilla 2.x and 3.x before 3.4.13, 3.5.x and 3.6.x before 3.6.7, 3.7.x and 4.0.x before 4.0.3, and 4.1.x through 4.1.3, when createemailregexp is not empty, does not properly handle user_can_create_account settings, which allows remote attackers to create user accounts by leveraging a token contained in an e-mail message."
    },
    {
      "lang": "es",
      "value": "El m\u00e9todo WebService User.offer_account_by_email en Bugzilla v2.x y v3.x antes de v3.4.13, en v3.5.x y v3.6.x antes de v3.6.7, en v3.7.x,en v4.0.x antes de v4.0.3 y en v4.1.x hasta la v4.1.3, cuando createemailregexp no est\u00e1 vac\u00edo, no controla correctamente la propiedad de configuraci\u00f3n user_can_create_account, lo que permite a atacantes remotos crear cuentas de usuario aprovechandose de un token en un mensaje de correo electr\u00f3nico."
    }
  ],
  "id": "CVE-2011-3667",
  "lastModified": "2024-11-21T01:30:58.080",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-01-02T19:55:01.670",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0184.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.12/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=711714"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0184.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.4.12/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=711714"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72042"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-04-01 10:30
Modified
2024-11-21 01:01
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 3.2 before 3.2.3, 3.3 before 3.3.4, and earlier versions allows remote attackers to hijack the authentication of arbitrary users for requests that use attachment editing.
References
cve@mitre.orghttp://secunia.com/advisories/34545Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/34547Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/34624
cve@mitre.orghttp://www.bugzilla.org/security/3.2.2/Patch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/34308
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/0887Patch, Vendor Advisory
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=476603Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/49524
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-April/msg00188.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-April/msg00191.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34545Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34547Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34624
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/3.2.2/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/34308
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/0887Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=476603Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/49524
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00188.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00191.html
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 3.2 before 3.2.3, 3.3 before 3.3.4, and earlier versions allows remote attackers to hijack the authentication of arbitrary users for requests that use attachment editing."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en attachment.cgi de Bugzilla v3.2 anterior a v3.2.3, v3.3 anterior a v3.3.4 y versiones anteriores, permiten a atacantes remotos secuestrar la autenticaci\u00f3n de usuarios aleatorios de solicitudes que utilizan la edici\u00f3n de adjuntos."
    }
  ],
  "id": "CVE-2009-1213",
  "lastModified": "2024-11-21T01:01:55.483",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-04-01T10:30:00.453",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/34545"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/34547"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34624"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.2/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/34308"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/0887"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=476603"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49524"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00188.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00191.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/34545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/34547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34624"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/34308"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/0887"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=476603"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49524"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00188.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00191.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-05-07 20:20
Modified
2024-11-21 00:46
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla 2.17.2 and later allows remote attackers to inject arbitrary web script or HTML via the id parameter to the "Format for Printing" view or "Long Format" bug list.
References
cve@mitre.orghttp://secunia.com/advisories/30064Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/30167
cve@mitre.orghttp://www.bugzilla.org/security/2.20.5/
cve@mitre.orghttp://www.securityfocus.com/bid/29038Exploit
cve@mitre.orghttp://www.securitytracker.com/id?1019967
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1428/references
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=425665
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/42216
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30064Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30167
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/2.20.5/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/29038Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1019967
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1428/references
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=425665
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/42216
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E608E27-D43C-4F34-952D-2F49A71B1E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 2.17.2 and later allows remote attackers to inject arbitrary web script or HTML via the id parameter to the \"Format for Printing\" view or \"Long Format\" bug list."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de Secuencias de comandos en sitios cruzados (XSS) en Bugzilla 2.17.2 y versiones posteriores, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrariamente a trav\u00e9s del par\u00e1metro id en la vista \"Format for Printing\" (Vista preliminar) o en la lista bug \"Long Format\" (Formato largo)."
    }
  ],
  "id": "CVE-2008-2103",
  "lastModified": "2024-11-21T00:46:05.743",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2008-05-07T20:20:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30064"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/30167"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.20.5/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/29038"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1019967"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/1428/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=425665"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42216"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30064"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30167"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.20.5/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/29038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1428/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=425665"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-09 17:30
Modified
2024-11-21 01:00
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.22 before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete keywords and user preferences via a link or IMG tag to (1) editkeywords.cgi or (2) userprefs.cgi.
Impacted products
Vendor Product Version
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.2
mozilla bugzilla 3.3.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.22 before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete keywords and user preferences via a link or IMG tag to (1) editkeywords.cgi or (2) userprefs.cgi."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en Bugzilla v2.22 antes de v2.22.7, v3.0 antes de v3.0.7, 3.2 antes de v3.2.1 y v3.3 antes de v3.3.2, permite a atacantes remotos borrar las palabras clave y las preferencias de usuario mediante un enlace o una etiqueta IMG a (1) editkeywords.cgi o (2) userprefs.cgi."
    }
  ],
  "id": "CVE-2009-0483",
  "lastModified": "2024-11-21T01:00:00.587",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-02-09T17:30:00.377",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bugzilla.org/security/2.22.6/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/33580"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472362"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bugzilla.org/security/2.22.6/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/33580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472362"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, does not properly handle URL-encoded field names that are generated by some browsers, which could cause certain fields to appear to be unset, which has the effect of removing group permissions on bugs when buglist.cgi is provided with the encoded field names.
Impacted products
Vendor Product Version
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.16
mozilla bugzilla 2.16



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, does not properly handle URL-encoded field names that are generated by some browsers, which could cause certain fields to appear to be unset, which has the effect of removing group permissions on bugs when buglist.cgi is provided with the encoded field names."
    }
  ],
  "id": "CVE-2002-0809",
  "lastModified": "2024-11-20T23:39:55.277",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=148674"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/10141.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/4964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=148674"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/10141.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/4964"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-09 17:30
Modified
2024-11-21 01:00
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in Bugzilla before 3.2 before 3.2.1, 3.3 before 3.3.2, and other versions before 3.2 allows remote attackers to perform bug updating activities as other users via a link or IMG tag to process_bug.cgi.
Impacted products
Vendor Product Version
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.2
mozilla bugzilla 3.3.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla before 3.2 before 3.2.1, 3.3 before 3.3.2, and other versions before 3.2 allows remote attackers to perform bug updating activities as other users via a link or IMG tag to process_bug.cgi."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en Bugzilla v3.2 anteriores a v3.2.1, v3.3 anteriores a 3.3.2 y otras versiones anteriores a v3.2 que permite a los atacantes remotos desarrollar un fallo actualizando actividades como otros usuarios a trav\u00e9s de un enlace o etiqueta IMG a process_bug.cgi."
    }
  ],
  "id": "CVE-2009-0482",
  "lastModified": "2024-11-21T01:00:00.430",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-02-09T17:30:00.360",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.22.6/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/33580"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.22.6/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/33580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-24 10:53
Modified
2024-11-21 01:50
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in report.cgi in Bugzilla 4.1.x and 4.2.x before 4.2.7 and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the (1) summary or (2) real name field. NOTE: this issue exists because of an incomplete fix for CVE-2012-4189.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00AE646-61CC-4036-8B8F-35B818530BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in report.cgi in Bugzilla 4.1.x and 4.2.x before 4.2.7 and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the (1) summary or (2) real name field.  NOTE: this issue exists because of an incomplete fix for CVE-2012-4189."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades XSS en report.cgi de Bugzilla 4.1.x y 4.2.x anterior a la versi\u00f3n 4.2.7 y 4.3.x y 4.4.x anterior a 4.4.1 permite a atacantes remotos inyectar script web arbitrario o HTML a trav\u00e9s de un valor de campo que no es manejado adecuadamente durante la construcci\u00f3n de un informe tabular, como se demostr\u00f3 en el (1) sumario o (2) nombre real del campo. NOTA: Este fallo existe por una soluci\u00f3n incompleta para el CVE-2012-4189."
    }
  ],
  "id": "CVE-2013-1743",
  "lastModified": "2024-11-21T01:50:18.373",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-10-24T10:53:09.567",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.10/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=924932"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.10/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=924932"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-24 10:53
Modified
2024-11-21 01:50
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in editflagtypes.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) sortkey parameter.
Impacted products
Vendor Product Version
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2
mozilla bugzilla 4.3.3
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.0.8
mozilla bugzilla 4.0.9
mozilla bugzilla 4.0.10
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.6.12
mozilla bugzilla 3.6.13
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.2.4
mozilla bugzilla 4.2.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "66959932-AB8A-43C7-83CE-07EE576BF2F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "145D0FF7-1691-4A73-95FA-284A9EF79F65",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00AE646-61CC-4036-8B8F-35B818530BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFAD30-56A0-40C8-AE70-70DD9904C528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3620DE78-AF48-44EC-B211-E0C26F4E951F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in editflagtypes.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) sortkey parameter."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de XSS en editflagtypes.cgi de Bugzilla 2.x, 3.x, y 4.0.x anterior a la versi\u00f3n 4.0.11; 4.1.x y 4.2.x anterior a 4.2.7; y 4.3.x y 4.4.x anterior a la versi\u00f3n 4.4.1 permite a atacantes remotos inyectar script web arbitrario o HTML a trav\u00e9s de (1) id o (2) par\u00e1metro sortkey."
    }
  ],
  "id": "CVE-2013-1742",
  "lastModified": "2024-11-21T01:50:18.237",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-10-24T10:53:09.550",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.10/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=924802"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.10/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=924802"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-10-13 01:55
Modified
2024-11-21 02:04
Severity ?
Summary
Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 allows remote authenticated users to obtain sensitive private-comment information by leveraging a role as a flag recipient, related to Bug.pm, Flag.pm, and a mail template.
References
security@mozilla.orghttp://advisories.mageia.org/MGASA-2014-0412.html
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html
security@mozilla.orghttp://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html
security@mozilla.orghttp://www.bugzilla.org/security/4.0.14/Vendor Advisory
security@mozilla.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2014:200
security@mozilla.orghttp://www.securitytracker.com/id/1030978
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1064140Patch
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0412.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html
af854a3a-2127-422b-91ae-364da2661108http://www.bugzilla.org/security/4.0.14/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2014:200
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030978
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1064140Patch
Impacted products
Vendor Product Version
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.0_rc1
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.6.12
mozilla bugzilla 3.6.13
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.10
mozilla bugzilla 4.0.11
mozilla bugzilla 4.0.12
mozilla bugzilla 4.0.13
mozilla bugzilla 4.0.14
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.2.4
mozilla bugzilla 4.2.5
mozilla bugzilla 4.2.6
mozilla bugzilla 4.2.7
mozilla bugzilla 4.2.8
mozilla bugzilla 4.2.9
mozilla bugzilla 4.2.10
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2
mozilla bugzilla 4.3.3
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4.1
mozilla bugzilla 4.4.2
mozilla bugzilla 4.4.3
mozilla bugzilla 4.4.4
mozilla bugzilla 4.4.5
mozilla bugzilla 4.5
mozilla bugzilla 4.5.1
mozilla bugzilla 4.5.2
mozilla bugzilla 4.5.3
mozilla bugzilla 4.5.4
mozilla bugzilla 4.5.5
fedoraproject fedora 19
fedoraproject fedora 20
fedoraproject fedora 21



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E608E27-D43C-4F34-952D-2F49A71B1E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFAD30-56A0-40C8-AE70-70DD9904C528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3620DE78-AF48-44EC-B211-E0C26F4E951F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "145D0FF7-1691-4A73-95FA-284A9EF79F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C9A0A8-139B-469D-ABE8-2724D65F7EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A54C2C7-AA44-46E9-BF03-E00018084093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BECED922-3748-4534-9750-3A061B939A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A5E5C6-AF2D-4C31-B422-63D0182EC21B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801DB4A-F828-4E95-8619-F909D5D39524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0D48CD-C77A-4D86-B091-2B8DF3ADA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "956C5C97-E7A8-49F2-8AC6-9570A5948395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "281A3D1A-1F92-454D-AE09-522114FF9D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "717B879A-EDEA-4917-A75E-2C40BB8D35D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D00AE646-61CC-4036-8B8F-35B818530BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFFD96D-D0B5-47BB-91D9-3736E343711E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D710732-6D93-4143-874F-81B19F70FBEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD56846F-40B5-4A45-99DB-44C56E3A20A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C22A06-5F01-4C6A-886F-E3C0776C3C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6457398E-A1C9-4F72-BBF7-FC54118FA91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA8C43E-AD0C-45F7-BC20-61358C7F23EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86608A6-8B14-4D27-A86B-1DD10E1F7825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F176CD-2EE5-4C7D-A376-4EA8918610C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BD5F23A-33EC-4D8A-B39D-972A048DAB0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1F3C39E-50A1-4005-AC0B-097A1FA6E1C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "47A322B9-DA3A-448C-BD61-3E67A98AC74E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
              "matchCriteriaId": "5991814D-CA77-4C25-90D2-DB542B17E0AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 allows remote authenticated users to obtain sensitive private-comment information by leveraging a role as a flag recipient, related to Bug.pm, Flag.pm, and a mail template."
    },
    {
      "lang": "es",
      "value": "Bugzilla 2.x hasta 4.0.x anterior a 4.0.15, 4.1.x y 4.2.x anterior a 4.2.11, 4.3.x y 4.4.x anterior a 4.4.6, y 4.5.x anterior a 4.5.6 permite a usuarios remotos autenticados obtener informaci\u00f3n sensible de comentarios privados mediante el aprovechamiento de un rol como un recipiente de indicadores, relacionado con Bug.pm, Flag.pm, y una plantilla de correo."
    }
  ],
  "id": "CVE-2014-1571",
  "lastModified": "2024-11-21T02:04:37.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-10-13T01:55:05.887",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.14/"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1030978"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064140"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/4.0.14/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030978"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064140"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-04 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla before 2.18, including 2.16.x before 2.16.11, allows remote attackers to inject arbitrary HTML and web script via forced error messages, as demonstrated using the action parameter.
Impacted products
Vendor Product Version
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Bugzilla before 2.18, including 2.16.x before 2.16.11, allows remote attackers to inject arbitrary HTML and web script via forced error messages, as demonstrated using the action parameter."
    }
  ],
  "id": "CVE-2004-1061",
  "lastModified": "2024-11-20T23:50:00.080",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-04T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030222.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mikx.de/index.php?p=6"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/12154"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=272620"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18728"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030222.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mikx.de/index.php?p=6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/12154"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=272620"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18728"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-09-15 22:30
Modified
2024-11-21 01:06
Severity ?
Summary
token.cgi in Bugzilla 3.4rc1 through 3.4.1 places a password in a URL at the beginning of a login session that occurs immediately after a password reset, which allows context-dependent attackers to discover passwords by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history.
Impacted products
Vendor Product Version
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "token.cgi in Bugzilla 3.4rc1 through 3.4.1 places a password in a URL at the beginning of a login session that occurs immediately after a password reset, which allows context-dependent attackers to discover passwords by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history."
    },
    {
      "lang": "es",
      "value": "token.cgi en Bugzilla v3.4rc1 hasta v3.4.1 coloca una contrase\u00f1a en una URL al comienzo del inicio de sesi\u00f3n que ocurre inmediatamente despu\u00e9s del restablecimiento de la contrase\u00f1a, lo que permite dependiendo del contexto a atacantes descubrir contrase\u00f1as leyendo (1) logs de acceso del servidor web, (2) logs Referer del servidor web, o (3) el historial del navegador."
    }
  ],
  "id": "CVE-2009-3166",
  "lastModified": "2024-11-21T01:06:40.940",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-09-15T22:30:00.407",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36718"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.0.8/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/36372"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1022902"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=508189"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.0.8/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/36372"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1022902"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=508189"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-255"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-02-03 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
Bugzilla before 3.0.11, 3.2.x before 3.2.6, 3.4.x before 3.4.5, and 3.5.x before 3.5.3 does not block access to files and directories that are used by custom installations, which allows remote attackers to obtain sensitive information via requests for (1) CVS/, (2) contrib/, (3) docs/en/xml/, (4) t/, or (5) old-params.txt.
Impacted products
Vendor Product Version
mozilla bugzilla *
mozilla bugzilla 2.0
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.10
mozilla bugzilla 2.12
mozilla bugzilla 2.14
mozilla bugzilla 2.14.1
mozilla bugzilla 2.14.2
mozilla bugzilla 2.14.3
mozilla bugzilla 2.14.4
mozilla bugzilla 2.14.5
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26760A2C-32A4-4494-B2DF-6B291D941105",
              "versionEndIncluding": "3.0.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC38A53F-60E6-4F7A-A953-C53D141E830D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla before 3.0.11, 3.2.x before 3.2.6, 3.4.x before 3.4.5, and 3.5.x before 3.5.3 does not block access to files and directories that are used by custom installations, which allows remote attackers to obtain sensitive information via requests for (1) CVS/, (2) contrib/, (3) docs/en/xml/, (4) t/, or (5) old-params.txt."
    },
    {
      "lang": "es",
      "value": "Bugzilla anteriores a v3.0.11, v3.2.x anteriores a v3.2.6, v3.4.x anteriores a v3.4.5, y v3.5.x anteriores a v3.5.3 no bloquea el acceso a ficheros y directorios que son utilizados en instalaciones personalizadas, lo que permite a atacantes remotos conseguir informaci\u00f3n sensible a trav\u00e9s de peticiones para (1) CVS/, (2) contrib/, (3) docs/en/xml/, (4) t/, or (5) old-params.txt."
    }
  ],
  "id": "CVE-2009-3989",
  "lastModified": "2024-11-21T01:08:41.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-02-03T19:30:00.343",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38443"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/38025"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0261"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=314871"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=434801"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38443"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/38025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0261"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=314871"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=434801"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56003"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-28 16:00
Modified
2024-11-21 01:21
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the duplicate-detection functionality in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the summary field, related to the DataTable widget in YUI.
Impacted products
Vendor Product Version
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the duplicate-detection functionality in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the summary field, related to the DataTable widget in YUI."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados en la funcionalidad duplicate-detection en Bugzilla v3.7.1, v3.7.2, v3.7.3, y v4.0rc1, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n a trav\u00e9s del campo \"field\". Relacionado con el widget  Datatable en YUI."
    }
  ],
  "id": "CVE-2010-4570",
  "lastModified": "2024-11-21T01:21:13.910",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-01-28T16:00:02.203",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/70702"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://yuilibrary.com/projects/yui2/ticket/2529228"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619648"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65179"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70702"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.2.9/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://yuilibrary.com/projects/yui2/ticket/2529228"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65179"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-14 04:00
Modified
2024-11-20 23:57
Severity ?
Summary
Bugzilla 2.10 through 2.18, 2.19.1, and 2.19.2 displays a different error message depending on whether a product exists or not, which allows remote attackers to determine hidden products.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "893741D3-062B-45F9-B5A3-1B81058E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D53B5F-6AEE-4192-B838-E1DA92C59285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1883A98C-E595-4F3C-87BF-A63393F9F561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD49E53A-5676-4FAC-A8A2-30FAC04C33D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1084AF8E-5269-4EFF-BBD2-C5A77945FCF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4B035-B73E-48E9-BBB9-83219F5D2A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9452C271-2812-4775-8396-394C642EACFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D351AF2-C0AB-4BB3-8692-677A3025A615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16D338E-C5BC-46E1-95DD-D9B0E25EE56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bugzilla 2.10 through 2.18, 2.19.1, and 2.19.2 displays a different error message depending on whether a product exists or not, which allows remote attackers to determine hidden products."
    }
  ],
  "id": "CVE-2005-1563",
  "lastModified": "2024-11-20T23:57:37.160",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-14T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15338"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.16.8/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/16425"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/13606"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2005/0533"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/2.16.8/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/16425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/13606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/0533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-04-12 22:59
Modified
2024-11-21 02:48
Summary
Cross-site scripting (XSS) vulnerability in the dependency graphs in Bugzilla 2.16rc1 through 4.4.11, and 4.5.1 through 5.0.2 allows remote attackers to inject arbitrary web script or HTML.
Impacted products
Vendor Product Version
mozilla bugzilla 2.2
mozilla bugzilla 2.4
mozilla bugzilla 2.6
mozilla bugzilla 2.8
mozilla bugzilla 2.9
mozilla bugzilla 2.16
mozilla bugzilla 2.16
mozilla bugzilla 2.16.1
mozilla bugzilla 2.16.2
mozilla bugzilla 2.16.3
mozilla bugzilla 2.16.4
mozilla bugzilla 2.16.5
mozilla bugzilla 2.16.6
mozilla bugzilla 2.16.7
mozilla bugzilla 2.16.8
mozilla bugzilla 2.16.9
mozilla bugzilla 2.16.10
mozilla bugzilla 2.16.11
mozilla bugzilla 2.16_rc2
mozilla bugzilla 2.17
mozilla bugzilla 2.17.1
mozilla bugzilla 2.17.2
mozilla bugzilla 2.17.3
mozilla bugzilla 2.17.4
mozilla bugzilla 2.17.5
mozilla bugzilla 2.17.6
mozilla bugzilla 2.17.7
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18
mozilla bugzilla 2.18.1
mozilla bugzilla 2.18.2
mozilla bugzilla 2.18.3
mozilla bugzilla 2.18.4
mozilla bugzilla 2.18.5
mozilla bugzilla 2.18.6
mozilla bugzilla 2.18.6\+
mozilla bugzilla 2.18.7
mozilla bugzilla 2.18.8
mozilla bugzilla 2.18.9
mozilla bugzilla 2.19
mozilla bugzilla 2.19.1
mozilla bugzilla 2.19.2
mozilla bugzilla 2.19.3
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20
mozilla bugzilla 2.20.1
mozilla bugzilla 2.20.2
mozilla bugzilla 2.20.3
mozilla bugzilla 2.20.4
mozilla bugzilla 2.20.5
mozilla bugzilla 2.20.6
mozilla bugzilla 2.20.7
mozilla bugzilla 2.21
mozilla bugzilla 2.21.1
mozilla bugzilla 2.21.2
mozilla bugzilla 2.21.2
mozilla bugzilla 2.22
mozilla bugzilla 2.22
mozilla bugzilla 2.22.1
mozilla bugzilla 2.22.2
mozilla bugzilla 2.22.3
mozilla bugzilla 2.22.4
mozilla bugzilla 2.22.5
mozilla bugzilla 2.22.6
mozilla bugzilla 2.22.7
mozilla bugzilla 2.23
mozilla bugzilla 2.23.1
mozilla bugzilla 2.23.2
mozilla bugzilla 2.23.3
mozilla bugzilla 2.23.4
mozilla bugzilla 3.0
mozilla bugzilla 3.0
mozilla bugzilla 3.0.0
mozilla bugzilla 3.0.1
mozilla bugzilla 3.0.2
mozilla bugzilla 3.0.3
mozilla bugzilla 3.0.4
mozilla bugzilla 3.0.5
mozilla bugzilla 3.0.6
mozilla bugzilla 3.0.7
mozilla bugzilla 3.0.8
mozilla bugzilla 3.0.9
mozilla bugzilla 3.0.10
mozilla bugzilla 3.0.11
mozilla bugzilla 3.0_rc1
mozilla bugzilla 3.1.0
mozilla bugzilla 3.1.1
mozilla bugzilla 3.1.2
mozilla bugzilla 3.1.3
mozilla bugzilla 3.1.4
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2
mozilla bugzilla 3.2.1
mozilla bugzilla 3.2.2
mozilla bugzilla 3.2.3
mozilla bugzilla 3.2.4
mozilla bugzilla 3.2.5
mozilla bugzilla 3.2.6
mozilla bugzilla 3.2.7
mozilla bugzilla 3.2.8
mozilla bugzilla 3.2.9
mozilla bugzilla 3.2.10
mozilla bugzilla 3.3
mozilla bugzilla 3.3.1
mozilla bugzilla 3.3.2
mozilla bugzilla 3.3.3
mozilla bugzilla 3.3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4
mozilla bugzilla 3.4.1
mozilla bugzilla 3.4.2
mozilla bugzilla 3.4.3
mozilla bugzilla 3.4.4
mozilla bugzilla 3.4.5
mozilla bugzilla 3.4.6
mozilla bugzilla 3.4.7
mozilla bugzilla 3.4.8
mozilla bugzilla 3.4.9
mozilla bugzilla 3.4.10
mozilla bugzilla 3.4.11
mozilla bugzilla 3.4.12
mozilla bugzilla 3.4.13
mozilla bugzilla 3.4.14
mozilla bugzilla 3.5
mozilla bugzilla 3.5.1
mozilla bugzilla 3.5.2
mozilla bugzilla 3.5.3
mozilla bugzilla 3.6
mozilla bugzilla 3.6
mozilla bugzilla 3.6.0
mozilla bugzilla 3.6.1
mozilla bugzilla 3.6.2
mozilla bugzilla 3.6.3
mozilla bugzilla 3.6.4
mozilla bugzilla 3.6.5
mozilla bugzilla 3.6.6
mozilla bugzilla 3.6.7
mozilla bugzilla 3.6.8
mozilla bugzilla 3.6.9
mozilla bugzilla 3.6.10
mozilla bugzilla 3.6.11
mozilla bugzilla 3.6.12
mozilla bugzilla 3.6.13
mozilla bugzilla 3.7
mozilla bugzilla 3.7.1
mozilla bugzilla 3.7.2
mozilla bugzilla 3.7.3
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0
mozilla bugzilla 4.0.1
mozilla bugzilla 4.0.2
mozilla bugzilla 4.0.3
mozilla bugzilla 4.0.4
mozilla bugzilla 4.0.5
mozilla bugzilla 4.0.6
mozilla bugzilla 4.0.7
mozilla bugzilla 4.0.8
mozilla bugzilla 4.0.9
mozilla bugzilla 4.0.10
mozilla bugzilla 4.0.11
mozilla bugzilla 4.0.12
mozilla bugzilla 4.0.13
mozilla bugzilla 4.0.14
mozilla bugzilla 4.0.15
mozilla bugzilla 4.0.16
mozilla bugzilla 4.0.17
mozilla bugzilla 4.0.18
mozilla bugzilla 4.1
mozilla bugzilla 4.1.1
mozilla bugzilla 4.1.2
mozilla bugzilla 4.1.3
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2
mozilla bugzilla 4.2.1
mozilla bugzilla 4.2.2
mozilla bugzilla 4.2.3
mozilla bugzilla 4.2.4
mozilla bugzilla 4.2.5
mozilla bugzilla 4.2.6
mozilla bugzilla 4.2.7
mozilla bugzilla 4.2.8
mozilla bugzilla 4.2.9
mozilla bugzilla 4.2.10
mozilla bugzilla 4.2.11
mozilla bugzilla 4.2.12
mozilla bugzilla 4.2.13
mozilla bugzilla 4.2.14
mozilla bugzilla 4.2.15
mozilla bugzilla 4.3
mozilla bugzilla 4.3.1
mozilla bugzilla 4.3.2
mozilla bugzilla 4.3.3
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4
mozilla bugzilla 4.4.1
mozilla bugzilla 4.4.2
mozilla bugzilla 4.4.3
mozilla bugzilla 4.4.4
mozilla bugzilla 4.4.5
mozilla bugzilla 4.4.6
mozilla bugzilla 4.4.7
mozilla bugzilla 4.4.8
mozilla bugzilla 4.4.9
mozilla bugzilla 4.4.10
mozilla bugzilla 4.4.11
mozilla bugzilla 4.5.1
mozilla bugzilla 4.5.2
mozilla bugzilla 4.5.3
mozilla bugzilla 4.5.4
mozilla bugzilla 4.5.5
mozilla bugzilla 4.5.6
mozilla bugzilla 5.0
mozilla bugzilla 5.0
mozilla bugzilla 5.0
mozilla bugzilla 5.0
mozilla bugzilla 5.0.1
mozilla bugzilla 5.0.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFEF951-3FE8-49DD-B3DD-E526D5B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8112FF13-B4CE-4DC7-85B1-C69D975F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5A3CA-E4A6-4E51-AC83-0C8F3E5E2C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E5E379-D475-42F3-B0DC-3D04C1D25566",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B3EF74-4784-47A7-8994-21EF489F4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5877CECA-F758-4F48-B4F4-2C4C1DF01FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D63CE086-5872-4594-8F4B-8D812E7EF09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F19219-3AFD-4D8E-B02B-BFCBD1BC7C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B900D9A7-913A-4176-90CF-C7C3B09A4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B692910E-633D-4A88-B245-56A2B58DD4CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86EE5DB-442B-4C78-8152-AF1048C6A974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B82A1A-56EB-41D5-8619-2A717E3A6ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A0406C-AAF2-4A4C-9567-E21DF1B6C46E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64434BFC-DDC0-4C7D-B578-472B0610C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F28D9-B000-4C26-A911-5E1B8A867BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A123F78-A671-4FB5-AE78-83762E9323C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C34288-A326-4B71-99B0-DA9FFD28160F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "73648879-BB08-4BE4-A7FF-1E8DF4E264B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.16_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4CC7E4-617D-498E-A367-374478158FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2FC5C7-B218-4B87-9805-F90AC0E7A281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCDA64F-C49A-4F5B-B285-4079D8E3A499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AF809-CA52-41CB-985A-066B8239C7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED3457-CC21-4DB3-931F-677F723E1B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8711D3-55CF-4131-BBAC-6BE07068219F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF54FFA5-5177-46E6-9AFA-BA3345C16E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D7EA7C-B401-4F5A-AC08-2199DD117403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2DDC7C-CD2B-4597-A5E0-266A884958FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB99B2D-CA05-4BC0-BCA4-9B94DF248333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3635C0E9-2E43-4BAE-8267-2BB2F68B03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4869A709-AF79-49BD-A7D2-D48A8D79A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "EAC72143-27C3-498F-AFAB-98AE043C0545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5E8E72-D493-460D-B5A0-F90C291398A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04885D31-09F3-455F-A1A9-815E182ABCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F153300E-42CC-4BDD-88EC-E8A0ADB4E3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BCD546-2A50-4F43-935C-B68459EE894E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C535BAB7-6146-440B-ADBD-51007585CFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6BA7E8-DEC7-4D94-B9F9-B70EC39FD892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E6F17A-7292-4640-A5E6-59865D1CDD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9130B6B-764B-4B83-A2BD-E16013682875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7A5111-8729-48DF-B308-7A489BEFA6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E24C39-0E61-4A57-B93F-F0ABF4CEAEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "725BD7BE-1769-4032-ADA8-9ED15528C770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "239D70F4-7D86-4A57-ACEF-440F68994FB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEE2C94-DA69-4A78-A15F-538383A7460E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7CD64E-7FAA-40DC-B36E-8B7EB9D620FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A749C7AB-6F60-469C-BD95-759205DDA345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B45F6C27-D89A-42A0-A304-5B0C57D2A9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "196B7CD8-D721-4CFB-B126-78758128E900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA9DE63-9951-4FE0-80BE-0F6F197303D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CEDD02-1CB8-4D5B-B82B-E300B4E39065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E27101B-7985-4412-A14F-9ED11E4C874C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A74E8A2-223E-4877-989E-494362B513E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAFB45-B115-4492-9919-60223304BB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3F7C44-C734-419B-AB62-3AD52554FC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "695036D1-994C-451E-8D53-0A345702E4D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2053CFB4-602E-4141-BB3D-A440E2A31D85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ACBA13-AC13-4469-862F-B3DD2327B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9EC243-3E25-4234-A88A-FDD5B594BFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "AE0570E9-B967-4325-92CB-2FB6CA010C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2969731-8256-431B-9356-4BC873D98F6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1C166E42-9B36-4883-B738-EEBEF3056D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5177876-0FEC-481B-815F-84AF53968644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38566A-07F1-4F21-BAC1-259F844DC15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1684B8-3060-4139-BC06-707F27A05958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF32C74C-3EA3-4E1F-BADA-BB4A92068266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D569A750-C649-4D40-89AB-D29773E66F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B69FA8-1182-46F1-952F-4610288ED409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5716BB97-7829-4FDE-92AC-69CA10332F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "02846865-D124-4C72-85C8-59A7C6F43E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B59422-ED6E-4F82-8D0C-091058D1C438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F658844A-6253-4A18-8A5D-1E818BE7A367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4753AB35-B95C-4544-A874-5E6D83929AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4880D54-CA42-4CCA-B01E-2C125002BF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9F54A-15A7-4899-B695-D9D8B96C4A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BD56D9C0-38C6-4679-8104-1A0B88B71C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C36666-518F-4956-816A-940930425955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DF96F-E45E-45AF-85E5-E939F923EC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EBAA09-F2C8-445E-8E3A-B5F937E1B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C6713F-01ED-4AE9-AE42-89926067E6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB5010D-37A3-4B6E-92B6-6F41A3708851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB09719-122F-4D25-B680-18029D5D9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF585D92-9FAF-4858-A956-68AF77227333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA67823-C9D9-4C5B-A4ED-669E6F1851C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0F7531-A660-4604-80BD-15B01E2916BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FE6868-BB9F-4EB8-9E37-3438559CB01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC90352-C94A-4F47-AFB7-713B547373CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E77E01-D779-482A-9FAC-4AC210B68771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.0_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E608E27-D43C-4F34-952D-2F49A71B1E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "154EA18F-534C-4095-837D-BB9865D25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "585F05F2-B294-4218-9209-C487B4D2994B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3246890-8D66-474F-AC9C-BC556426467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7090332F-4CC2-4ADD-AEEC-75238BCA55CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F960BE59-05B1-4438-A854-279612E13A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F248EA4D-1A39-40FD-8D3C-9701D36FD6B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "170EB43B-9488-4E25-9401-B84DE838247B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B1ED7682-A315-4F92-9F9F-38290BCC058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B5A433-526F-436E-9FCD-B71E661180FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EDC5BC-AD4B-4E67-B79C-F44292307AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEC62B7-2CAA-4A0D-A9B2-B4A6B105A6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4A7A67-1355-4648-B8C9-3231BED96547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AB3EE-61DF-4B25-ABEB-55905C01E376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F825E34-D529-4ADC-A7D6-1BD9DAE86FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F92D0C-AF71-4FD3-BC4B-C6D0F1F84F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC26020-BFD7-493B-BDE2-1EC8DEA1A6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "984463B4-00A8-423B-B0C5-A7C4FECF064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7DC534-FF77-414C-A1DC-945F508CC3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB4EF1D-D4D0-40DA-BE78-24FD48030EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2962084-F778-4574-8105-8C5A260CCBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF288A74-070E-4EB4-BB92-7D4D41635DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8B31F0-6FCC-4258-865B-B65ECBFAF252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0CCF96-777F-4CEE-BC04-2974663CF5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A71919-DC70-4AE2-9D16-76A177DAE331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "780896D3-3B49-486F-A136-D3D175C00A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA43E47B-F474-4F5B-A91B-9AF99359FE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A3A453-EE50-458C-8F31-D7AA232006FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D920D39-683D-4F9F-AA85-3C4D1600DAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A4F1FD-2B00-4A99-AAA1-DBBFE3748D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6A3C0F-8778-4236-B4DC-41DBCF43EB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D134D4D-6A95-48FE-B8E5-4F90692CB4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C34E6F-8233-4575-AAE7-4DBFC27453F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8155F8-CAB1-4EED-B576-F4102253BD25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D2F3B-A386-48D8-BF19-A12F1B4962A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37C651D-8989-478B-A991-654FCDEC8B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE170AE5-37F5-4750-ACD9-13CA691A80C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DE75B2F-A183-4ED9-A9E9-7ADF54C341FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D7380C-5608-4F96-82E3-4B36CDCD71EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC4AB19-CA33-4C58-A305-E970EEACEBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "850ADB66-21F2-49CB-B105-BDA16A286CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1907D4D0-9D6E-476E-BD1A-88A32D3EFE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD0779-786E-4714-AA73-86FB19E26028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E8DD97-5799-465D-8B99-F2BD6AA681AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFAD30-56A0-40C8-AE70-70DD9904C528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3620DE78-AF48-44EC-B211-E0C26F4E951F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "66959932-AB8A-43C7-83CE-07EE576BF2F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "145D0FF7-1691-4A73-95FA-284A9EF79F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C9A0A8-139B-469D-ABE8-2724D65F7EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A54C2C7-AA44-46E9-BF03-E00018084093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BECED922-3748-4534-9750-3A061B939A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A5E5C6-AF2D-4C31-B422-63D0182EC21B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5487227-FD2D-45BE-B4AE-57BD25FF9260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF3A2DE-4E15-45E8-956E-B3368DBC4ED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "710E220C-7E70-425D-B15C-945C35A65C92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6DE24FD-5C6B-4B5E-A5F0-AED448F1BA98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC1A059-DDE4-4442-BD90-20AB3CE0E1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801DB4A-F828-4E95-8619-F909D5D39524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0D48CD-C77A-4D86-B091-2B8DF3ADA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "956C5C97-E7A8-49F2-8AC6-9570A5948395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "281A3D1A-1F92-454D-AE09-522114FF9D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "717B879A-EDEA-4917-A75E-2C40BB8D35D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F874FD21-1D5D-4F0F-BEE1-93229AA3E8A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B10FC3-30EC-46C7-9324-D91127647809",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2F9B052-F50C-41E0-B4B5-A5A4A5B3CE5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "56AB0583-0DE5-4229-9D35-6C3539341C3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCF64AD5-022B-45AA-BE9E-D4457F7824BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "4ED67179-EEEB-488A-BD1C-9AE336D16AB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "ECED66BE-C877-4250-AC7A-FAEAD9DAAC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFFD96D-D0B5-47BB-91D9-3736E343711E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D710732-6D93-4143-874F-81B19F70FBEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD56846F-40B5-4A45-99DB-44C56E3A20A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C22A06-5F01-4C6A-886F-E3C0776C3C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6457398E-A1C9-4F72-BBF7-FC54118FA91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "47FF50AB-7156-4828-A6B5-6E7AF5152561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "196B21CA-0EC5-4590-A584-01D667E31FD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07C2A67-6D87-4451-BDCE-9570508386E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D189FB-9322-4E74-9B9E-26F0B3A235F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EED9ABC-56B6-4953-B28A-394E6DF66990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0350202-3B8D-4EFE-9B91-B948ED2EB866",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86608A6-8B14-4D27-A86B-1DD10E1F7825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F176CD-2EE5-4C7D-A376-4EA8918610C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BD5F23A-33EC-4D8A-B39D-972A048DAB0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1F3C39E-50A1-4005-AC0B-097A1FA6E1C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "47A322B9-DA3A-448C-BD61-3E67A98AC74E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "482DEB13-B194-4D5E-9C5A-E1502108741C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8925480C-C23F-42B6-A525-FC49E6936F9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "E6B372E9-2014-4777-BC2F-FDF0E7A2E42C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "83D06F5D-5A48-46FB-9720-4E97544FE57E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "F5D2830A-8910-4EB0-A079-D0598565E302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "219D0E4C-222E-407F-BF4D-DD509DEFA22F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36480825-8A6D-4E81-8B5F-835923EB39B5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the dependency graphs in Bugzilla 2.16rc1 through 4.4.11, and 4.5.1 through 5.0.2 allows remote attackers to inject arbitrary web script or HTML."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad (XSS) en los gr\u00e1ficos de dependencia en Bugzilla 2.16rc1 hasta la versi\u00f3n 4.4.11, y 4.5.1 hasta la versi\u00f3n 5.0.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrario."
    }
  ],
  "id": "CVE-2016-2803",
  "lastModified": "2024-11-21T02:48:50.750",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-04-12T22:59:00.337",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/137079/Bugzilla-4.4.11-5.0.2-Summary-Cross-Site-Scripting.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securityfocus.com/archive/1/538401/100/0/threaded"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1035891"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.bugzilla.org/security/4.4.11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/137079/Bugzilla-4.4.11-5.0.2-Summary-Cross-Site-Scripting.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/538401/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1035891"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.bugzilla.org/security/4.4.11/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-02-24 11:48
Modified
2024-11-21 01:48
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in show_bug.cgi in Bugzilla before 3.6.13, 3.7.x and 4.0.x before 4.0.10, 4.1.x and 4.2.x before 4.2.5, and 4.3.x and 4.4.x before 4.4rc2 allows remote attackers to inject arbitrary web script or HTML via the id parameter in conjunction with an invalid value of the format parameter.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2B29555-8ACD-4D87-8F75-5D933379EC44",
              "versionEndIncluding": "3.6.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E40C09-0696-45BC-9AE8-9F6F20964600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "397E07B5-3D9D-44C7-B8B3-18D04EE84405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1AD503-7F78-4597-AECD-6DC530AD4D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAD5285-E485-4F49-99CF-287545260FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C193DF3-8D23-44A9-94DE-9F4F7358ED3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BA8C84-32C3-4ECF-B4C7-573B12441D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "820EC9F1-B66C-43CE-B254-145F4AC23083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BDA6DC-8D53-417D-8320-CE266F8607B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B01E0D5-3F26-4A71-A22C-FAD7CBF47283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C33D8DA-86A4-4A70-82F8-27D5DE3881EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "884D0728-8E3C-47F3-9DDD-FA976E1553EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47C594A-D3B6-44FD-93D7-7E69212050BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "551303CA-63C5-4A3A-9280-ADB2B77C05F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777EB93-D11C-4837-BB7F-96DEC716E1BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2757B2A7-5232-4245-9CC6-91BF9E3ECA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "740ADCB7-B296-4728-A73A-9691265B8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6187C92D-FEE9-4B1B-B7ED-9A1DD360B204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71213AF6-48CC-469F-9FBA-CAF1D3237657",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABC1683-0E04-456E-9500-68D0D35815E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38D71912-DCD6-44BB-8A86-72D207B49E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D5A8816A-84EE-44B0-AD3B-5C9BC9B3E71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A367BFF0-397D-416F-960C-602E8B66421A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6229B76-3EB0-45D9-9667-7E94D0880AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCD8B47-9BF6-4F3E-AF88-0416BE31EC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D0ED4E-F1A7-43B7-B9D2-D6D6AA145459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FE2861-A397-4439-9BB8-7B67D7F9D211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF08887-66BF-4B3C-81E9-F8443E7D3285",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D243D2-0FD9-45E5-BE52-A2956F587122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6038EF72-2CDC-42A1-A20A-B23459776E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "66959932-AB8A-43C7-83CE-07EE576BF2F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CDC579-6967-4E5C-B716-B2BC04F6DBF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27783033-F558-427C-89A7-C3638C57F2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91557C7-8C53-49C4-8BC5-7F86D4AA09B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50448355-F1D3-48AB-AED0-5FE027D7C199",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE9B4E3-8044-4305-A517-E695D0831355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4BDA28D1-5B26-4FBA-B685-C230569AF024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F61B90BF-3548-4D3A-BF70-A9DC96C11775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD204F45-15FE-4677-BC4C-A53F322A3B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FAFCDF-C615-4958-9C6D-E74EC11E9A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D623AEB-622E-470E-898C-A447F9C4066A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9019921A-B8D2-4774-AB6B-673FC2FD2197",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F119CA93-4D32-4852-90AD-A23215D6CBAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA9A1C4-412D-4EED-8259-04F48322238B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27847E43-22AD-468D-8E64-8D56EA8CBE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBB66FA-6E99-4F08-A223-6070E193B869",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:bugzilla:4.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FF326273-99CF-40C3-B112-F5F18C94978F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in show_bug.cgi in Bugzilla before 3.6.13, 3.7.x and 4.0.x before 4.0.10, 4.1.x and 4.2.x before 4.2.5, and 4.3.x and 4.4.x before 4.4rc2 allows remote attackers to inject arbitrary web script or HTML via the id parameter in conjunction with an invalid value of the format parameter."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad XSS en show_bug.cgi en Bugzilla anterior a v3.6.13, v3.7.x y v4.0.x anterior a v4.0.10, v4.1.x y v4.2.x anterior a v4.2.5, y v4.3.x y v4.4.x anterior a v4.4rc2, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n a trav\u00e9s del par\u00e1metro \"id\" usado junto a un valor inv\u00e1lido del par\u00e1metro \"format\"."
    }
  ],
  "id": "CVE-2013-0785",
  "lastModified": "2024-11-21T01:48:12.677",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-02-24T11:48:22.097",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.12/"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=842038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.bugzilla.org/security/3.6.12/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=842038"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2005-3138
Vulnerability from cvelistv5
Published
2005-10-05 04:00
Modified
2024-08-07 23:01
Severity ?
Summary
Bugzilla 2.18rc1 through 2.18.3, 2.19 through 2.20rc2, and 2.21 allows remote attackers to obtain sensitive information such as the list of installed products via the config.cgi file, which is accessible even when the requirelogin parameter is set.
References
http://secunia.com/advisories/17030/third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/22490vdb-entry, x_refsource_XF
http://www.bugzilla.org/security/2.18.4/x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=112818466125484&w=2mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/14995vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:01:58.056Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "17030",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17030/"
          },
          {
            "name": "bugzilla-config-obtain-information(22490)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22490"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.18.4/"
          },
          {
            "name": "20051001 Security Advisory for Bugzilla 2.18.3, 2.20rc2, and 2.21",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
          },
          {
            "name": "14995",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/14995"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.18rc1 through 2.18.3, 2.19 through 2.20rc2, and 2.21 allows remote attackers to obtain sensitive information such as the list of installed products via the config.cgi file, which is accessible even when the requirelogin parameter is set."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "17030",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17030/"
        },
        {
          "name": "bugzilla-config-obtain-information(22490)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22490"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.18.4/"
        },
        {
          "name": "20051001 Security Advisory for Bugzilla 2.18.3, 2.20rc2, and 2.21",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
        },
        {
          "name": "14995",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/14995"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-3138",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.18rc1 through 2.18.3, 2.19 through 2.20rc2, and 2.21 allows remote attackers to obtain sensitive information such as the list of installed products via the config.cgi file, which is accessible even when the requirelogin parameter is set."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "17030",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17030/"
            },
            {
              "name": "bugzilla-config-obtain-information(22490)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22490"
            },
            {
              "name": "http://www.bugzilla.org/security/2.18.4/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.18.4/"
            },
            {
              "name": "20051001 Security Advisory for Bugzilla 2.18.3, 2.20rc2, and 2.21",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
            },
            {
              "name": "14995",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/14995"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-3138",
    "datePublished": "2005-10-05T04:00:00",
    "dateReserved": "2005-10-05T00:00:00",
    "dateUpdated": "2024-08-07T23:01:58.056Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-5123
Vulnerability from cvelistv5
Published
2019-04-29 15:34
Modified
2024-08-05 05:26
Severity ?
Summary
A third party website can access information available to a user with access to a restricted bug entry using the image generation in report.cgi in all Bugzilla versions prior to 4.4.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:26:46.948Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2018-5123"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Bugzilla",
          "vendor": "Mozilla",
          "versions": [
            {
              "status": "affected",
              "version": "All versions prior to Bugzilla 4.4"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A third party website can access information available to a user with access to a restricted bug entry using the image generation in report.cgi in all Bugzilla versions prior to 4.4."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Access Control",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-29T15:34:03",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2018-5123"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2018-5123",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Bugzilla",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions prior to Bugzilla 4.4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Mozilla"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A third party website can access information available to a user with access to a restricted bug entry using the image generation in report.cgi in all Bugzilla versions prior to 4.4."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Access Control"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2018-5123",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2018-5123"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2018-5123",
    "datePublished": "2019-04-29T15:34:03",
    "dateReserved": "2018-01-03T00:00:00",
    "dateUpdated": "2024-08-05T05:26:46.948Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0806
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 03:03
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows authenticated users with editing privileges to delete other users by directly calling the editusers.cgi script with the "del" option.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:48.947Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "4964",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4964"
          },
          {
            "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=141557"
          },
          {
            "name": "RHSA-2002:109",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
          },
          {
            "name": "5080",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/5080"
          },
          {
            "name": "bugzilla-edituser-user-delete(9303)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9303.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows authenticated users with editing privileges to delete other users by directly calling the editusers.cgi script with the \"del\" option."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-24T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "4964",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4964"
        },
        {
          "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=141557"
        },
        {
          "name": "RHSA-2002:109",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
        },
        {
          "name": "5080",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/5080"
        },
        {
          "name": "bugzilla-edituser-user-delete(9303)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9303.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0806",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows authenticated users with editing privileges to delete other users by directly calling the editusers.cgi script with the \"del\" option."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "4964",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4964"
            },
            {
              "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=141557",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=141557"
            },
            {
              "name": "RHSA-2002:109",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
            },
            {
              "name": "5080",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/5080"
            },
            {
              "name": "bugzilla-edituser-user-delete(9303)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9303.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0806",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-07-29T00:00:00",
    "dateUpdated": "2024-08-08T03:03:48.947Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-5038
Vulnerability from cvelistv5
Published
2007-09-24 00:00
Modified
2024-08-07 15:17
Severity ?
Summary
The offer_account_by_email function in User.pm in the WebService for Bugzilla before 3.0.2, and 3.1.x before 3.1.2, does not check the value of the createemailregexp parameter, which allows remote attackers to bypass intended restrictions on account creation.
References
http://fedoranews.org/updates/FEDORA-2007-229.shtmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=395632x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/3200vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/480077/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://bugzilla.redhat.com/show_bug.cgi?id=299981x_refsource_CONFIRM
http://secunia.com/advisories/26969third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1018719vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/26848third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/36692vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/25725vdb-entry, x_refsource_BID
http://www.bugzilla.org/security/3.0.1/x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:17:28.103Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2007-2299",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/updates/FEDORA-2007-229.shtml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=395632"
          },
          {
            "name": "ADV-2007-3200",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3200"
          },
          {
            "name": "20070919 Security Advisory for Bugzilla 3.0.1 and 3.1.1",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/480077/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=299981"
          },
          {
            "name": "26969",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26969"
          },
          {
            "name": "1018719",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018719"
          },
          {
            "name": "26848",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26848"
          },
          {
            "name": "bugzilla-offeraccount-security-bypass(36692)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36692"
          },
          {
            "name": "25725",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/25725"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.0.1/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-09-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The offer_account_by_email function in User.pm in the WebService for Bugzilla before 3.0.2, and 3.1.x before 3.1.2, does not check the value of the createemailregexp parameter, which allows remote attackers to bypass intended restrictions on account creation."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2007-2299",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/updates/FEDORA-2007-229.shtml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=395632"
        },
        {
          "name": "ADV-2007-3200",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3200"
        },
        {
          "name": "20070919 Security Advisory for Bugzilla 3.0.1 and 3.1.1",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/480077/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=299981"
        },
        {
          "name": "26969",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26969"
        },
        {
          "name": "1018719",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018719"
        },
        {
          "name": "26848",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26848"
        },
        {
          "name": "bugzilla-offeraccount-security-bypass(36692)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36692"
        },
        {
          "name": "25725",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/25725"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.0.1/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5038",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The offer_account_by_email function in User.pm in the WebService for Bugzilla before 3.0.2, and 3.1.x before 3.1.2, does not check the value of the createemailregexp parameter, which allows remote attackers to bypass intended restrictions on account creation."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2007-2299",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/updates/FEDORA-2007-229.shtml"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=395632",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=395632"
            },
            {
              "name": "ADV-2007-3200",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3200"
            },
            {
              "name": "20070919 Security Advisory for Bugzilla 3.0.1 and 3.1.1",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/480077/100/0/threaded"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=299981",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=299981"
            },
            {
              "name": "26969",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26969"
            },
            {
              "name": "1018719",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018719"
            },
            {
              "name": "26848",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26848"
            },
            {
              "name": "bugzilla-offeraccount-security-bypass(36692)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36692"
            },
            {
              "name": "25725",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/25725"
            },
            {
              "name": "http://www.bugzilla.org/security/3.0.1/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.0.1/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5038",
    "datePublished": "2007-09-24T00:00:00",
    "dateReserved": "2007-09-23T00:00:00",
    "dateUpdated": "2024-08-07T15:17:28.103Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-1213
Vulnerability from cvelistv5
Published
2009-04-01 10:00
Modified
2024-08-07 05:04
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 3.2 before 3.2.3, 3.3 before 3.3.4, and earlier versions allows remote attackers to hijack the authentication of arbitrary users for requests that use attachment editing.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:04:49.374Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2009-3405",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00188.html"
          },
          {
            "name": "ADV-2009-0887",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0887"
          },
          {
            "name": "bugzilla-attachment-csrf(49524)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49524"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.2/"
          },
          {
            "name": "34545",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34545"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=476603"
          },
          {
            "name": "34308",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34308"
          },
          {
            "name": "34547",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34547"
          },
          {
            "name": "FEDORA-2009-3410",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00191.html"
          },
          {
            "name": "34624",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34624"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-03-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 3.2 before 3.2.3, 3.3 before 3.3.4, and earlier versions allows remote attackers to hijack the authentication of arbitrary users for requests that use attachment editing."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2009-3405",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00188.html"
        },
        {
          "name": "ADV-2009-0887",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0887"
        },
        {
          "name": "bugzilla-attachment-csrf(49524)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49524"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.2/"
        },
        {
          "name": "34545",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34545"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=476603"
        },
        {
          "name": "34308",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34308"
        },
        {
          "name": "34547",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34547"
        },
        {
          "name": "FEDORA-2009-3410",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00191.html"
        },
        {
          "name": "34624",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34624"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-1213",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 3.2 before 3.2.3, 3.3 before 3.3.4, and earlier versions allows remote attackers to hijack the authentication of arbitrary users for requests that use attachment editing."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2009-3405",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00188.html"
            },
            {
              "name": "ADV-2009-0887",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0887"
            },
            {
              "name": "bugzilla-attachment-csrf(49524)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49524"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.2/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.2/"
            },
            {
              "name": "34545",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34545"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=476603",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=476603"
            },
            {
              "name": "34308",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/34308"
            },
            {
              "name": "34547",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34547"
            },
            {
              "name": "FEDORA-2009-3410",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00191.html"
            },
            {
              "name": "34624",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34624"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-1213",
    "datePublished": "2009-04-01T10:00:00",
    "dateReserved": "2009-03-31T00:00:00",
    "dateUpdated": "2024-08-07T05:04:49.374Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3668
Vulnerability from cvelistv5
Published
2012-01-02 19:00
Modified
2024-08-06 23:46
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in post_bug.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2rc1 allows remote attackers to hijack the authentication of arbitrary users for requests that create bug reports.
References
http://secunia.com/advisories/47368third-party-advisory, x_refsource_SECUNIA
http://www.bugzilla.org/security/3.4.12/x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=703975x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:46:01.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "47368",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47368"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.12/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=703975"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-12-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in post_bug.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2rc1 allows remote attackers to hijack the authentication of arbitrary users for requests that create bug reports."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-02-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "47368",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47368"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.12/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=703975"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-3668",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in post_bug.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2rc1 allows remote attackers to hijack the authentication of arbitrary users for requests that create bug reports."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "47368",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47368"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.12/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.12/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=703975",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=703975"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-3668",
    "datePublished": "2012-01-02T19:00:00",
    "dateReserved": "2011-09-23T00:00:00",
    "dateUpdated": "2024-08-06T23:46:01.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1742
Vulnerability from cvelistv5
Published
2013-10-24 10:00
Modified
2024-09-16 16:38
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in editflagtypes.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) sortkey parameter.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:32.335Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=924802"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/4.0.10/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in editflagtypes.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) sortkey parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-24T10:00:00Z",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=924802"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/4.0.10/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-1742",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in editflagtypes.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) sortkey parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=924802",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=924802"
            },
            {
              "name": "http://www.bugzilla.org/security/4.0.10/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/4.0.10/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-1742",
    "datePublished": "2013-10-24T10:00:00Z",
    "dateReserved": "2013-02-13T00:00:00Z",
    "dateUpdated": "2024-09-16T16:38:33.769Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-2977
Vulnerability from cvelistv5
Published
2011-08-09 19:00
Modified
2024-08-06 23:15
Severity ?
Summary
Bugzilla 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files. NOTE: this issue exists because of a regression in 3.6.
References
http://secunia.com/advisories/45501third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/74302vdb-entry, x_refsource_OSVDB
http://www.bugzilla.org/security/3.4.11/x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=660502x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/69037vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/49042vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:15:32.119Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45501"
          },
          {
            "name": "74302",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/74302"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502"
          },
          {
            "name": "bugzilla-attachments-info-disc(69037)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69037"
          },
          {
            "name": "49042",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/49042"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files.  NOTE: this issue exists because of a regression in 3.6."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "45501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45501"
        },
        {
          "name": "74302",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/74302"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502"
        },
        {
          "name": "bugzilla-attachments-info-disc(69037)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69037"
        },
        {
          "name": "49042",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/49042"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2977",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files.  NOTE: this issue exists because of a regression in 3.6."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45501"
            },
            {
              "name": "74302",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/74302"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.11/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502"
            },
            {
              "name": "bugzilla-attachments-info-disc(69037)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69037"
            },
            {
              "name": "49042",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/49042"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2977",
    "datePublished": "2011-08-09T19:00:00",
    "dateReserved": "2011-08-01T00:00:00",
    "dateUpdated": "2024-08-06T23:15:32.119Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-0786
Vulnerability from cvelistv5
Published
2013-02-24 11:00
Modified
2024-08-06 14:41
Severity ?
Summary
The Bugzilla::Search::build_subselect function in Bugzilla 2.x and 3.x before 3.6.13 and 3.7.x and 4.0.x before 4.0.10 generates different error messages for invalid product queries depending on whether a product exists, which allows remote attackers to discover private product names by using debug mode for a query.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:41:47.160Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2013:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=824399"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.6.12/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-02-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Bugzilla::Search::build_subselect function in Bugzilla 2.x and 3.x before 3.6.13 and 3.7.x and 4.0.x before 4.0.10 generates different error messages for invalid product queries depending on whether a product exists, which allows remote attackers to discover private product names by using debug mode for a query."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-12-09T15:57:00",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "MDVSA-2013:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=824399"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.6.12/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-0786",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Bugzilla::Search::build_subselect function in Bugzilla 2.x and 3.x before 3.6.13 and 3.7.x and 4.0.x before 4.0.10 generates different error messages for invalid product queries depending on whether a product exists, which allows remote attackers to discover private product names by using debug mode for a query."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2013:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=824399",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=824399"
            },
            {
              "name": "http://www.bugzilla.org/security/3.6.12/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.6.12/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-0786",
    "datePublished": "2013-02-24T11:00:00",
    "dateReserved": "2013-01-02T00:00:00",
    "dateUpdated": "2024-08-06T14:41:47.160Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5884
Vulnerability from cvelistv5
Published
2012-11-16 11:00
Modified
2024-08-06 21:21
Severity ?
Summary
The User.get method in Bugzilla/WebService/User.pm in Bugzilla 4.3.2 allows remote attackers to obtain sensitive information about the saved searches of arbitrary users via an XMLRPC request or a JSONRPC request, a different vulnerability than CVE-2012-4198.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:21:27.816Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=697224"
          },
          {
            "name": "bugzilla-userget-method-info-disc(80115)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80115"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-08-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The User.get method in Bugzilla/WebService/User.pm in Bugzilla 4.3.2 allows remote attackers to obtain sensitive information about the saved searches of arbitrary users via an XMLRPC request or a JSONRPC request, a different vulnerability than CVE-2012-4198."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=697224"
        },
        {
          "name": "bugzilla-userget-method-info-disc(80115)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80115"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-5884",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The User.get method in Bugzilla/WebService/User.pm in Bugzilla 4.3.2 allows remote attackers to obtain sensitive information about the saved searches of arbitrary users via an XMLRPC request or a JSONRPC request, a different vulnerability than CVE-2012-4198."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=697224",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=697224"
            },
            {
              "name": "bugzilla-userget-method-info-disc(80115)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80115"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-5884",
    "datePublished": "2012-11-16T11:00:00",
    "dateReserved": "2012-11-16T00:00:00",
    "dateUpdated": "2024-08-06T21:21:27.816Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-4499
Vulnerability from cvelistv5
Published
2015-09-14 01:00
Modified
2024-08-06 06:18
Severity ?
Summary
Util.pm in Bugzilla 2.x, 3.x, and 4.x before 4.2.15, 4.3.x and 4.4.x before 4.4.10, and 5.x before 5.0.1 mishandles long e-mail addresses during account registration, which allows remote attackers to obtain the default privileges for an arbitrary domain name by placing that name in a substring of an address, as demonstrated by truncation of an @mozilla.com.example.com address to an @mozilla.com address.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:18:11.279Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2015-15768",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169946.html"
          },
          {
            "name": "1033542",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033542"
          },
          {
            "name": "20150910 Security Advisory for Bugzilla 5.0, 4.4.9, and 4.2.14",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/bugtraq/2015/Sep/48"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861"
          },
          {
            "name": "20150910 Security Advisory for Bugzilla 5.0.1, 4.4.10 and 4.2.15",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/bugtraq/2015/Sep/49"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/133578/Bugzilla-Unauthorized-Account-Creation.html"
          },
          {
            "name": "FEDORA-2015-15769",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168725.html"
          },
          {
            "name": "FEDORA-2015-15767",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169983.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202447"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Util.pm in Bugzilla 2.x, 3.x, and 4.x before 4.2.15, 4.3.x and 4.4.x before 4.4.10, and 5.x before 5.0.1 mishandles long e-mail addresses during account registration, which allows remote attackers to obtain the default privileges for an arbitrary domain name by placing that name in a substring of an address, as demonstrated by truncation of an @mozilla.com.example.com address to an @mozilla.com address."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "FEDORA-2015-15768",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169946.html"
        },
        {
          "name": "1033542",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033542"
        },
        {
          "name": "20150910 Security Advisory for Bugzilla 5.0, 4.4.9, and 4.2.14",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/bugtraq/2015/Sep/48"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861"
        },
        {
          "name": "20150910 Security Advisory for Bugzilla 5.0.1, 4.4.10 and 4.2.15",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/bugtraq/2015/Sep/49"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/133578/Bugzilla-Unauthorized-Account-Creation.html"
        },
        {
          "name": "FEDORA-2015-15769",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168725.html"
        },
        {
          "name": "FEDORA-2015-15767",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169983.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202447"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2015-4499",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Util.pm in Bugzilla 2.x, 3.x, and 4.x before 4.2.15, 4.3.x and 4.4.x before 4.4.10, and 5.x before 5.0.1 mishandles long e-mail addresses during account registration, which allows remote attackers to obtain the default privileges for an arbitrary domain name by placing that name in a substring of an address, as demonstrated by truncation of an @mozilla.com.example.com address to an @mozilla.com address."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2015-15768",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169946.html"
            },
            {
              "name": "1033542",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1033542"
            },
            {
              "name": "20150910 Security Advisory for Bugzilla 5.0, 4.4.9, and 4.2.14",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/bugtraq/2015/Sep/48"
            },
            {
              "name": "https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861",
              "refsource": "MISC",
              "url": "https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861"
            },
            {
              "name": "20150910 Security Advisory for Bugzilla 5.0.1, 4.4.10 and 4.2.15",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/bugtraq/2015/Sep/49"
            },
            {
              "name": "http://packetstormsecurity.com/files/133578/Bugzilla-Unauthorized-Account-Creation.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/133578/Bugzilla-Unauthorized-Account-Creation.html"
            },
            {
              "name": "FEDORA-2015-15769",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168725.html"
            },
            {
              "name": "FEDORA-2015-15767",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169983.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202447",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202447"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2015-4499",
    "datePublished": "2015-09-14T01:00:00",
    "dateReserved": "2015-06-10T00:00:00",
    "dateUpdated": "2024-08-06T06:18:11.279Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-4567
Vulnerability from cvelistv5
Published
2011-01-28 15:00
Modified
2024-08-07 03:51
Severity ?
Summary
Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 does not properly handle whitespace preceding a (1) javascript: or (2) data: URI, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the URL (aka bug_file_loc) field.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:51:17.197Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45982",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45982"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619588"
          },
          {
            "name": "43165",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43165"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.9/"
          },
          {
            "name": "FEDORA-2011-0741",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
          },
          {
            "name": "ADV-2011-0271",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0271"
          },
          {
            "name": "43033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43033"
          },
          {
            "name": "ADV-2011-0207",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0207"
          },
          {
            "name": "FEDORA-2011-0755",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
          },
          {
            "name": "DSA-2322",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2322"
          },
          {
            "name": "70699",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70699"
          },
          {
            "name": "bugzilla-urlfield-xss(65004)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 does not properly handle whitespace preceding a (1) javascript: or (2) data: URI, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the URL (aka bug_file_loc) field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "45982",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45982"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619588"
        },
        {
          "name": "43165",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43165"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.9/"
        },
        {
          "name": "FEDORA-2011-0741",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
        },
        {
          "name": "ADV-2011-0271",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0271"
        },
        {
          "name": "43033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43033"
        },
        {
          "name": "ADV-2011-0207",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0207"
        },
        {
          "name": "FEDORA-2011-0755",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
        },
        {
          "name": "DSA-2322",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2322"
        },
        {
          "name": "70699",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70699"
        },
        {
          "name": "bugzilla-urlfield-xss(65004)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65004"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4567",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 does not properly handle whitespace preceding a (1) javascript: or (2) data: URI, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the URL (aka bug_file_loc) field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45982",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45982"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619588",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619588"
            },
            {
              "name": "43165",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43165"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.9/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.9/"
            },
            {
              "name": "FEDORA-2011-0741",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
            },
            {
              "name": "ADV-2011-0271",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0271"
            },
            {
              "name": "43033",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43033"
            },
            {
              "name": "ADV-2011-0207",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0207"
            },
            {
              "name": "FEDORA-2011-0755",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
            },
            {
              "name": "DSA-2322",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2322"
            },
            {
              "name": "70699",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70699"
            },
            {
              "name": "bugzilla-urlfield-xss(65004)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65004"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-4567",
    "datePublished": "2011-01-28T15:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-07T03:51:17.197Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0482
Vulnerability from cvelistv5
Published
2009-02-09 17:00
Modified
2024-08-07 04:40
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in Bugzilla before 3.2 before 3.2.1, 3.3 before 3.3.2, and other versions before 3.2 allows remote attackers to perform bug updating activities as other users via a link or IMG tag to process_bug.cgi.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:03.335Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2009-2418",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
          },
          {
            "name": "FEDORA-2009-2417",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
          },
          {
            "name": "34361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34361"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.22.6/"
          },
          {
            "name": "33580",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33580"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla before 3.2 before 3.2.1, 3.3 before 3.3.2, and other versions before 3.2 allows remote attackers to perform bug updating activities as other users via a link or IMG tag to process_bug.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-03-13T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2009-2418",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
        },
        {
          "name": "FEDORA-2009-2417",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
        },
        {
          "name": "34361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34361"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.22.6/"
        },
        {
          "name": "33580",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33580"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0482",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla before 3.2 before 3.2.1, 3.3 before 3.3.2, and other versions before 3.2 allows remote attackers to perform bug updating activities as other users via a link or IMG tag to process_bug.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2009-2418",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
            },
            {
              "name": "FEDORA-2009-2417",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
            },
            {
              "name": "34361",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34361"
            },
            {
              "name": "http://www.bugzilla.org/security/2.22.6/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.22.6/"
            },
            {
              "name": "33580",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33580"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0482",
    "datePublished": "2009-02-09T17:00:00",
    "dateReserved": "2009-02-09T00:00:00",
    "dateUpdated": "2024-08-07T04:40:03.335Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-0466
Vulnerability from cvelistv5
Published
2012-04-27 20:00
Modified
2024-08-06 18:23
Severity ?
Summary
template/en/default/list/list.js.tmpl in Bugzilla 2.x and 3.x before 3.6.9, 3.7.x and 4.0.x before 4.0.6, and 4.1.x and 4.2.x before 4.2.1 does not properly handle multiple logins, which allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive bug information via a crafted web page.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:31.018Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2012-6282",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
          },
          {
            "name": "20120418 Security advisory for Bugzilla 4.2.1, 4.0.6 and 3.6.9",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0135.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=745397"
          },
          {
            "name": "FEDORA-2012-6396",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
          },
          {
            "name": "FEDORA-2012-6368",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079432.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-04-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "template/en/default/list/list.js.tmpl in Bugzilla 2.x and 3.x before 3.6.9, 3.7.x and 4.0.x before 4.0.6, and 4.1.x and 4.2.x before 4.2.1 does not properly handle multiple logins, which allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive bug information via a crafted web page."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-13T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2012-6282",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
        },
        {
          "name": "20120418 Security advisory for Bugzilla 4.2.1, 4.0.6 and 3.6.9",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0135.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=745397"
        },
        {
          "name": "FEDORA-2012-6396",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
        },
        {
          "name": "FEDORA-2012-6368",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079432.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0466",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "template/en/default/list/list.js.tmpl in Bugzilla 2.x and 3.x before 3.6.9, 3.7.x and 4.0.x before 4.0.6, and 4.1.x and 4.2.x before 4.2.1 does not properly handle multiple logins, which allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive bug information via a crafted web page."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2012-6282",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
            },
            {
              "name": "20120418 Security advisory for Bugzilla 4.2.1, 4.0.6 and 3.6.9",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0135.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=745397",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=745397"
            },
            {
              "name": "FEDORA-2012-6396",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
            },
            {
              "name": "FEDORA-2012-6368",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079432.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0466",
    "datePublished": "2012-04-27T20:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:31.018Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-0330
Vulnerability from cvelistv5
Published
2001-09-18 04:00
Modified
2024-08-08 04:14
Severity ?
Summary
Bugzilla 2.10 allows remote attackers to access sensitive information, including the database username and password, via an HTTP request for the globals.pl file, which is normally returned by the web server without being executed.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:14:07.400Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "A043001-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_ATSTAKE",
              "x_transferred"
            ],
            "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt"
          },
          {
            "name": "2671",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/2671"
          },
          {
            "name": "bugzilla-gobalpl-gain-information(6489)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6489"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-04-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.10 allows remote attackers to access sensitive information, including the database username and password, via an HTTP request for the globals.pl file, which is normally returned by the web server without being executed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "A043001-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_ATSTAKE"
          ],
          "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt"
        },
        {
          "name": "2671",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/2671"
        },
        {
          "name": "bugzilla-gobalpl-gain-information(6489)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6489"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0330",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.10 allows remote attackers to access sensitive information, including the database username and password, via an HTTP request for the globals.pl file, which is normally returned by the web server without being executed."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "A043001-1",
              "refsource": "ATSTAKE",
              "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt"
            },
            {
              "name": "2671",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/2671"
            },
            {
              "name": "bugzilla-gobalpl-gain-information(6489)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6489"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0330",
    "datePublished": "2001-09-18T04:00:00",
    "dateReserved": "2001-04-27T00:00:00",
    "dateUpdated": "2024-08-08T04:14:07.400Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0804
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 03:03
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when configured to perform reverse DNS lookups, allows remote attackers to bypass IP restrictions by connecting from a system with a spoofed reverse DNS hostname.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:49.242Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "4964",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4964"
          },
          {
            "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 Prior To 2.14.2, 2.16 Prior To 2.16rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
          },
          {
            "name": "6394",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/6394"
          },
          {
            "name": "RHSA-2002:109",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=129466"
          },
          {
            "name": "bugzilla-reversedns-hostname-spoof(9301)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9301.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when configured to perform reverse DNS lookups, allows remote attackers to bypass IP restrictions by connecting from a system with a spoofed reverse DNS hostname."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-24T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "4964",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4964"
        },
        {
          "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 Prior To 2.14.2, 2.16 Prior To 2.16rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
        },
        {
          "name": "6394",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/6394"
        },
        {
          "name": "RHSA-2002:109",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=129466"
        },
        {
          "name": "bugzilla-reversedns-hostname-spoof(9301)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9301.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0804",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when configured to perform reverse DNS lookups, allows remote attackers to bypass IP restrictions by connecting from a system with a spoofed reverse DNS hostname."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "4964",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4964"
            },
            {
              "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 Prior To 2.14.2, 2.16 Prior To 2.16rc2",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
            },
            {
              "name": "6394",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/6394"
            },
            {
              "name": "RHSA-2002:109",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=129466",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=129466"
            },
            {
              "name": "bugzilla-reversedns-hostname-spoof(9301)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9301.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0804",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-07-29T00:00:00",
    "dateUpdated": "2024-08-08T03:03:49.242Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-4539
Vulnerability from cvelistv5
Published
2007-08-27 21:00
Modified
2024-08-07 15:01
Severity ?
Summary
The WebService (XML-RPC) interface in Bugzilla 2.23.3 through 3.0.0 does not enforce permissions for the time-tracking fields of bugs, which allows remote attackers to obtain sensitive information via certain XML-RPC requests, as demonstrated by the (1) Deadline and (2) Estimated Time fields.
References
http://security.gentoo.org/glsa/glsa-200709-18.xmlvendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/archive/1/477630/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/36244vdb-entry, x_refsource_XF
http://secunia.com/advisories/26971third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/2977vdb-entry, x_refsource_VUPEN
https://bugzilla.mozilla.org/show_bug.cgi?id=382056x_refsource_MISC
http://secunia.com/advisories/26584third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/37202vdb-entry, x_refsource_OSVDB
http://www.securitytracker.com/id?1018604vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/25425vdb-entry, x_refsource_BID
http://www.bugzilla.org/security/2.20.4/x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:01:09.693Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-200709-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
          },
          {
            "name": "20070823 Security Advisory for Bugzilla 3.0, 2.22.1, and 2.20.4",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
          },
          {
            "name": "bugzilla-xmlrpc-information-disclosure(36244)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36244"
          },
          {
            "name": "26971",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26971"
          },
          {
            "name": "ADV-2007-2977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2977"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=382056"
          },
          {
            "name": "26584",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26584"
          },
          {
            "name": "37202",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/37202"
          },
          {
            "name": "1018604",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018604"
          },
          {
            "name": "25425",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/25425"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.20.4/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-08-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The WebService (XML-RPC) interface in Bugzilla 2.23.3 through 3.0.0 does not enforce permissions for the time-tracking fields of bugs, which allows remote attackers to obtain sensitive information via certain XML-RPC requests, as demonstrated by the (1) Deadline and (2) Estimated Time fields."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "GLSA-200709-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
        },
        {
          "name": "20070823 Security Advisory for Bugzilla 3.0, 2.22.1, and 2.20.4",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
        },
        {
          "name": "bugzilla-xmlrpc-information-disclosure(36244)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36244"
        },
        {
          "name": "26971",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26971"
        },
        {
          "name": "ADV-2007-2977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2977"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=382056"
        },
        {
          "name": "26584",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26584"
        },
        {
          "name": "37202",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/37202"
        },
        {
          "name": "1018604",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018604"
        },
        {
          "name": "25425",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/25425"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.20.4/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-4539",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The WebService (XML-RPC) interface in Bugzilla 2.23.3 through 3.0.0 does not enforce permissions for the time-tracking fields of bugs, which allows remote attackers to obtain sensitive information via certain XML-RPC requests, as demonstrated by the (1) Deadline and (2) Estimated Time fields."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-200709-18",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
            },
            {
              "name": "20070823 Security Advisory for Bugzilla 3.0, 2.22.1, and 2.20.4",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
            },
            {
              "name": "bugzilla-xmlrpc-information-disclosure(36244)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36244"
            },
            {
              "name": "26971",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26971"
            },
            {
              "name": "ADV-2007-2977",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2977"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=382056",
              "refsource": "MISC",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=382056"
            },
            {
              "name": "26584",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26584"
            },
            {
              "name": "37202",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/37202"
            },
            {
              "name": "1018604",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018604"
            },
            {
              "name": "25425",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/25425"
            },
            {
              "name": "http://www.bugzilla.org/security/2.20.4/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.20.4/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-4539",
    "datePublished": "2007-08-27T21:00:00",
    "dateReserved": "2007-08-27T00:00:00",
    "dateUpdated": "2024-08-07T15:01:09.693Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-4570
Vulnerability from cvelistv5
Published
2011-01-28 15:00
Modified
2024-08-07 03:51
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the duplicate-detection functionality in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the summary field, related to the DataTable widget in YUI.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:51:17.564Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45982",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45982"
          },
          {
            "name": "70702",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70702"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.9/"
          },
          {
            "name": "bugzilla-summary-xss(65179)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65179"
          },
          {
            "name": "ADV-2011-0271",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0271"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619648"
          },
          {
            "name": "ADV-2011-0207",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0207"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://yuilibrary.com/projects/yui2/ticket/2529228"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the duplicate-detection functionality in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the summary field, related to the DataTable widget in YUI."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "45982",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45982"
        },
        {
          "name": "70702",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70702"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.9/"
        },
        {
          "name": "bugzilla-summary-xss(65179)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65179"
        },
        {
          "name": "ADV-2011-0271",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0271"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619648"
        },
        {
          "name": "ADV-2011-0207",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0207"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://yuilibrary.com/projects/yui2/ticket/2529228"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4570",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the duplicate-detection functionality in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the summary field, related to the DataTable widget in YUI."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45982",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45982"
            },
            {
              "name": "70702",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70702"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.9/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.9/"
            },
            {
              "name": "bugzilla-summary-xss(65179)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65179"
            },
            {
              "name": "ADV-2011-0271",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0271"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619648",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619648"
            },
            {
              "name": "ADV-2011-0207",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0207"
            },
            {
              "name": "http://yuilibrary.com/projects/yui2/ticket/2529228",
              "refsource": "MISC",
              "url": "http://yuilibrary.com/projects/yui2/ticket/2529228"
            },
            {
              "name": "http://yuilibrary.com/forum/viewtopic.php?p=12923",
              "refsource": "MISC",
              "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-4570",
    "datePublished": "2011-01-28T15:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-07T03:51:17.564Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1633
Vulnerability from cvelistv5
Published
2005-02-20 05:00
Modified
2024-08-08 01:00
Severity ?
Summary
process_bug.cgi in Bugzilla 2.9 through 2.18rc2 and 2.19 from CVS does not check edit permissions on the keywords field, which allows remote authenticated users to modify the keywords in a bug via the keywordaction parameter.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:00:36.961Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20041025 [BUGZILLA] Vulnerabilities in Bugzilla 2.16.6 and 2.18rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
          },
          {
            "name": "bugzilla-bug-change(17840)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17840"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252638"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "process_bug.cgi in Bugzilla 2.9 through 2.18rc2 and 2.19 from CVS does not check edit permissions on the keywords field, which allows remote authenticated users to modify the keywords in a bug via the keywordaction parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20041025 [BUGZILLA] Vulnerabilities in Bugzilla 2.16.6 and 2.18rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
        },
        {
          "name": "bugzilla-bug-change(17840)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17840"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252638"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1633",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "process_bug.cgi in Bugzilla 2.9 through 2.18rc2 and 2.19 from CVS does not check edit permissions on the keywords field, which allows remote authenticated users to modify the keywords in a bug via the keywordaction parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20041025 [BUGZILLA] Vulnerabilities in Bugzilla 2.16.6 and 2.18rc2",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
            },
            {
              "name": "bugzilla-bug-change(17840)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17840"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=252638",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252638"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1633",
    "datePublished": "2005-02-20T05:00:00",
    "dateReserved": "2005-02-20T00:00:00",
    "dateUpdated": "2024-08-08T01:00:36.961Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1634
Vulnerability from cvelistv5
Published
2005-02-20 05:00
Modified
2024-08-08 01:00
Severity ?
Summary
show_bug.cgi in Bugzilla 2.17.1 through 2.18rc2 and 2.19 from CVS, when using the insidergroup feature and exporting a bug to XML, shows comments and attachment summaries which are marked as private, which allows remote attackers to gain sensitive information.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:00:37.073Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20041025 [BUGZILLA] Vulnerabilities in Bugzilla 2.16.6 and 2.18rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=263780"
          },
          {
            "name": "bugzilla-xml-information-disclosure(17841)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17841"
          },
          {
            "name": "11511",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11511"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "show_bug.cgi in Bugzilla 2.17.1 through 2.18rc2 and 2.19 from CVS, when using the insidergroup feature and exporting a bug to XML, shows comments and attachment summaries which are marked as private, which allows remote attackers to gain sensitive information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20041025 [BUGZILLA] Vulnerabilities in Bugzilla 2.16.6 and 2.18rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=263780"
        },
        {
          "name": "bugzilla-xml-information-disclosure(17841)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17841"
        },
        {
          "name": "11511",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11511"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1634",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "show_bug.cgi in Bugzilla 2.17.1 through 2.18rc2 and 2.19 from CVS, when using the insidergroup feature and exporting a bug to XML, shows comments and attachment summaries which are marked as private, which allows remote attackers to gain sensitive information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20041025 [BUGZILLA] Vulnerabilities in Bugzilla 2.16.6 and 2.18rc2",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=263780",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=263780"
            },
            {
              "name": "bugzilla-xml-information-disclosure(17841)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17841"
            },
            {
              "name": "11511",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11511"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1634",
    "datePublished": "2005-02-20T05:00:00",
    "dateReserved": "2005-02-20T00:00:00",
    "dateUpdated": "2024-08-08T01:00:37.073Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1969
Vulnerability from cvelistv5
Published
2012-07-28 18:00
Modified
2024-08-06 19:17
Severity ?
Summary
The get_attachment_link function in Template.pm in Bugzilla 2.x and 3.x before 3.6.10, 3.7.x and 4.0.x before 4.0.7, 4.1.x and 4.2.x before 4.2.2, and 4.3.x before 4.3.2 does not check whether an attachment is private before presenting the attachment description within a public comment, which allows remote attackers to obtain sensitive description information by reading a comment.
References
http://www.bugzilla.org/security/3.6.9/x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2013:066vendor-advisory, x_refsource_MANDRIVA
https://bugzilla.mozilla.org/show_bug.cgi?id=777586x_refsource_CONFIRM
http://secunia.com/advisories/50040third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:17:27.155Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.6.9/"
          },
          {
            "name": "MDVSA-2013:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777586"
          },
          {
            "name": "50040",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50040"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-07-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The get_attachment_link function in Template.pm in Bugzilla 2.x and 3.x before 3.6.10, 3.7.x and 4.0.x before 4.0.7, 4.1.x and 4.2.x before 4.2.2, and 4.3.x before 4.3.2 does not check whether an attachment is private before presenting the attachment description within a public comment, which allows remote attackers to obtain sensitive description information by reading a comment."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-12-09T15:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.6.9/"
        },
        {
          "name": "MDVSA-2013:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777586"
        },
        {
          "name": "50040",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50040"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1969",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The get_attachment_link function in Template.pm in Bugzilla 2.x and 3.x before 3.6.10, 3.7.x and 4.0.x before 4.0.7, 4.1.x and 4.2.x before 4.2.2, and 4.3.x before 4.3.2 does not check whether an attachment is private before presenting the attachment description within a public comment, which allows remote attackers to obtain sensitive description information by reading a comment."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.bugzilla.org/security/3.6.9/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.6.9/"
            },
            {
              "name": "MDVSA-2013:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=777586",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777586"
            },
            {
              "name": "50040",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50040"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1969",
    "datePublished": "2012-07-28T18:00:00",
    "dateReserved": "2012-03-30T00:00:00",
    "dateUpdated": "2024-08-06T19:17:27.155Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-1406
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 04:51
Severity ?
Summary
process_bug.cgi in Bugzilla before 2.14 does not set the "groupset" bit when a bug is moved between product groups, which will cause the bug to have the old group's restrictions, which might not be as stringent.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:51:08.375Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
          },
          {
            "name": "RHSA-2001:107",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=66235"
          },
          {
            "name": "bugzilla-processbug-old-restrictions(10478)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10478.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "process_bug.cgi in Bugzilla before 2.14 does not set the \"groupset\" bit when a bug is moved between product groups, which will cause the bug to have the old group\u0027s restrictions, which might not be as stringent."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-18T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
        },
        {
          "name": "RHSA-2001:107",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=66235"
        },
        {
          "name": "bugzilla-processbug-old-restrictions(10478)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10478.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1406",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "process_bug.cgi in Bugzilla before 2.14 does not set the \"groupset\" bit when a bug is moved between product groups, which will cause the bug to have the old group\u0027s restrictions, which might not be as stringent."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
            },
            {
              "name": "RHSA-2001:107",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=66235",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=66235"
            },
            {
              "name": "bugzilla-processbug-old-restrictions(10478)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10478.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1406",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-08-30T00:00:00",
    "dateUpdated": "2024-08-08T04:51:08.375Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-4569
Vulnerability from cvelistv5
Published
2011-01-28 15:00
Modified
2024-08-07 03:51
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the real name field of a user account, related to the AutoComplete widget in YUI.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:51:17.562Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619637"
          },
          {
            "name": "45982",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45982"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.9/"
          },
          {
            "name": "ADV-2011-0271",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0271"
          },
          {
            "name": "70701",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70701"
          },
          {
            "name": "ADV-2011-0207",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0207"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://yuilibrary.com/projects/yui2/ticket/2529228"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923"
          },
          {
            "name": "bugzilla-realname-xss(65178)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65178"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the real name field of a user account, related to the AutoComplete widget in YUI."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619637"
        },
        {
          "name": "45982",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45982"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.9/"
        },
        {
          "name": "ADV-2011-0271",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0271"
        },
        {
          "name": "70701",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70701"
        },
        {
          "name": "ADV-2011-0207",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0207"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://yuilibrary.com/projects/yui2/ticket/2529228"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923"
        },
        {
          "name": "bugzilla-realname-xss(65178)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65178"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4569",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the real name field of a user account, related to the AutoComplete widget in YUI."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619637",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619637"
            },
            {
              "name": "45982",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45982"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.9/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.9/"
            },
            {
              "name": "ADV-2011-0271",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0271"
            },
            {
              "name": "70701",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70701"
            },
            {
              "name": "ADV-2011-0207",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0207"
            },
            {
              "name": "http://yuilibrary.com/projects/yui2/ticket/2529228",
              "refsource": "MISC",
              "url": "http://yuilibrary.com/projects/yui2/ticket/2529228"
            },
            {
              "name": "http://yuilibrary.com/forum/viewtopic.php?p=12923",
              "refsource": "MISC",
              "url": "http://yuilibrary.com/forum/viewtopic.php?p=12923"
            },
            {
              "name": "bugzilla-realname-xss(65178)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65178"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-4569",
    "datePublished": "2011-01-28T15:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-07T03:51:17.562Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1044
Vulnerability from cvelistv5
Published
2004-06-03 04:00
Modified
2024-08-08 02:12
Severity ?
Summary
editproducts.cgi in Bugzilla 2.16.3 and earlier, when usebuggroups is enabled, does not properly remove group add privileges from a group that is being deleted, which allows users with those privileges to perform unauthorized additions to the next group that is assigned with the original group ID.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:12:35.774Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/343185"
          },
          {
            "name": "bugzilla-groupid-gain-privileges(13597)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13597"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=219690"
          },
          {
            "name": "CLA-2003:774",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
          },
          {
            "name": "8953",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/8953"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-11-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "editproducts.cgi in Bugzilla 2.16.3 and earlier, when usebuggroups is enabled, does not properly remove group add privileges from a group that is being deleted, which allows users with those privileges to perform unauthorized additions to the next group that is assigned with the original group ID."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/343185"
        },
        {
          "name": "bugzilla-groupid-gain-privileges(13597)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13597"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=219690"
        },
        {
          "name": "CLA-2003:774",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
        },
        {
          "name": "8953",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/8953"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1044",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "editproducts.cgi in Bugzilla 2.16.3 and earlier, when usebuggroups is enabled, does not properly remove group add privileges from a group that is being deleted, which allows users with those privileges to perform unauthorized additions to the next group that is assigned with the original group ID."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/343185"
            },
            {
              "name": "bugzilla-groupid-gain-privileges(13597)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13597"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=219690",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=219690"
            },
            {
              "name": "CLA-2003:774",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
            },
            {
              "name": "8953",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/8953"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1044",
    "datePublished": "2004-06-03T04:00:00",
    "dateReserved": "2004-05-27T00:00:00",
    "dateUpdated": "2024-08-08T02:12:35.774Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-1572
Vulnerability from cvelistv5
Published
2014-10-13 01:00
Modified
2024-08-06 09:42
Severity ?
Summary
The confirm_create_account function in the account-creation feature in token.cgi in Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not specify a scalar context for the realname parameter, which allows remote attackers to create accounts with unverified e-mail addresses by sending three realname values with realname=login_name as the second, as demonstrated by selecting an e-mail address with a domain name for which group privileges are automatically granted.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.509Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.opennet.ru/opennews/art.shtml?num=40766"
          },
          {
            "name": "MDVSA-2014:200",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1074812"
          },
          {
            "name": "[oss-security] 20141007 \"New Class of Vulnerability in Perl Web Applications\"",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2014/10/07/20"
          },
          {
            "name": "FEDORA-2014-12591",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/4.0.14/"
          },
          {
            "name": "GLSA-201607-11",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201607-11"
          },
          {
            "name": "FEDORA-2014-12584",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
          },
          {
            "name": "FEDORA-2014-12530",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
          },
          {
            "name": "1030978",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030978"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-10-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The confirm_create_account function in the account-creation feature in token.cgi in Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not specify a scalar context for the realname parameter, which allows remote attackers to create accounts with unverified e-mail addresses by sending three realname values with realname=login_name as the second, as demonstrated by selecting an e-mail address with a domain name for which group privileges are automatically granted."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T20:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.opennet.ru/opennews/art.shtml?num=40766"
        },
        {
          "name": "MDVSA-2014:200",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1074812"
        },
        {
          "name": "[oss-security] 20141007 \"New Class of Vulnerability in Perl Web Applications\"",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2014/10/07/20"
        },
        {
          "name": "FEDORA-2014-12591",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/4.0.14/"
        },
        {
          "name": "GLSA-201607-11",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201607-11"
        },
        {
          "name": "FEDORA-2014-12584",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
        },
        {
          "name": "FEDORA-2014-12530",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
        },
        {
          "name": "1030978",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030978"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1572",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The confirm_create_account function in the account-creation feature in token.cgi in Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not specify a scalar context for the realname parameter, which allows remote attackers to create accounts with unverified e-mail addresses by sending three realname values with realname=login_name as the second, as demonstrated by selecting an e-mail address with a domain name for which group privileges are automatically granted."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.opennet.ru/opennews/art.shtml?num=40766",
              "refsource": "MISC",
              "url": "http://www.opennet.ru/opennews/art.shtml?num=40766"
            },
            {
              "name": "MDVSA-2014:200",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
            },
            {
              "name": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1074812",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1074812"
            },
            {
              "name": "[oss-security] 20141007 \"New Class of Vulnerability in Perl Web Applications\"",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2014/10/07/20"
            },
            {
              "name": "FEDORA-2014-12591",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
            },
            {
              "name": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/",
              "refsource": "MISC",
              "url": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/"
            },
            {
              "name": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/",
              "refsource": "MISC",
              "url": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0412.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
            },
            {
              "name": "http://www.bugzilla.org/security/4.0.14/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/4.0.14/"
            },
            {
              "name": "GLSA-201607-11",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201607-11"
            },
            {
              "name": "FEDORA-2014-12584",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
            },
            {
              "name": "FEDORA-2014-12530",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
            },
            {
              "name": "1030978",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030978"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1572",
    "datePublished": "2014-10-13T01:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.509Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0486
Vulnerability from cvelistv5
Published
2009-02-09 17:00
Modified
2024-08-07 04:40
Severity ?
Summary
Bugzilla 3.2.1, 3.0.7, and 3.3.2, when running under mod_perl, calls the srand function at startup time, which causes Apache children to have the same seed and produce insufficiently random numbers for random tokens, which allows remote attackers to bypass cross-site request forgery (CSRF) protection mechanisms and conduct unauthorized activities as other users.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:03.437Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2009-2418",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
          },
          {
            "name": "FEDORA-2009-2417",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
          },
          {
            "name": "33581",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33581"
          },
          {
            "name": "34361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34361"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.0.7/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 3.2.1, 3.0.7, and 3.3.2, when running under mod_perl, calls the srand function at startup time, which causes Apache children to have the same seed and produce insufficiently random numbers for random tokens, which allows remote attackers to bypass cross-site request forgery (CSRF) protection mechanisms and conduct unauthorized activities as other users."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-02-26T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2009-2418",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
        },
        {
          "name": "FEDORA-2009-2417",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
        },
        {
          "name": "33581",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33581"
        },
        {
          "name": "34361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34361"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.0.7/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0486",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 3.2.1, 3.0.7, and 3.3.2, when running under mod_perl, calls the srand function at startup time, which causes Apache children to have the same seed and produce insufficiently random numbers for random tokens, which allows remote attackers to bypass cross-site request forgery (CSRF) protection mechanisms and conduct unauthorized activities as other users."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2009-2418",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
            },
            {
              "name": "FEDORA-2009-2417",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
            },
            {
              "name": "33581",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33581"
            },
            {
              "name": "34361",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34361"
            },
            {
              "name": "http://www.bugzilla.org/security/3.0.7/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.0.7/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0486",
    "datePublished": "2009-02-09T17:00:00",
    "dateReserved": "2009-02-09T00:00:00",
    "dateUpdated": "2024-08-07T04:40:03.437Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-2174
Vulnerability from cvelistv5
Published
2005-07-08 04:00
Modified
2024-09-17 03:08
Severity ?
Summary
Bugzilla 2.17.x, 2.18 before 2.18.2, 2.19.x, and 2.20 before 2.20rc1 inserts a bug into the database before it is marked private, which introduces a race condition and allows attackers to access information about the bug via buglist.cgi before MySQL replication is complete.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:15:37.691Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.18.1/"
          },
          {
            "name": "1014428",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1014428"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.17.x, 2.18 before 2.18.2, 2.19.x, and 2.20 before 2.20rc1 inserts a bug into the database before it is marked private, which introduces a race condition and allows attackers to access information about the bug via buglist.cgi before MySQL replication is complete."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-08T04:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.18.1/"
        },
        {
          "name": "1014428",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1014428"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2174",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.17.x, 2.18 before 2.18.2, 2.19.x, and 2.20 before 2.20rc1 inserts a bug into the database before it is marked private, which introduces a race condition and allows attackers to access information about the bug via buglist.cgi before MySQL replication is complete."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159"
            },
            {
              "name": "http://www.bugzilla.org/security/2.18.1/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.18.1/"
            },
            {
              "name": "1014428",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1014428"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2174",
    "datePublished": "2005-07-08T04:00:00Z",
    "dateReserved": "2005-07-08T00:00:00Z",
    "dateUpdated": "2024-09-17T03:08:05.888Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-4543
Vulnerability from cvelistv5
Published
2007-08-27 21:00
Modified
2024-08-07 15:01
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in enter_bug.cgi in Bugzilla 2.17.1 through 2.20.4, 2.22.x before 2.22.3, and 3.x before 3.0.1 allows remote attackers to inject arbitrary web script or HTML via the buildid field in the "guided form."
References
http://security.gentoo.org/glsa/glsa-200709-18.xmlvendor-advisory, x_refsource_GENTOO
https://bugzilla.mozilla.org/show_bug.cgi?id=386942x_refsource_MISC
http://www.securityfocus.com/archive/1/477630/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://osvdb.org/37201vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/26971third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/2977vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/36241vdb-entry, x_refsource_XF
http://secunia.com/advisories/26584third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1018604vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/25425vdb-entry, x_refsource_BID
http://www.bugzilla.org/security/2.20.4/x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:01:09.901Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-200709-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=386942"
          },
          {
            "name": "20070823 Security Advisory for Bugzilla 3.0, 2.22.1, and 2.20.4",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
          },
          {
            "name": "37201",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/37201"
          },
          {
            "name": "26971",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26971"
          },
          {
            "name": "ADV-2007-2977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2977"
          },
          {
            "name": "bugzilla-buildid-xss(36241)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36241"
          },
          {
            "name": "26584",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26584"
          },
          {
            "name": "1018604",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018604"
          },
          {
            "name": "25425",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/25425"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.20.4/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-08-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in enter_bug.cgi in Bugzilla 2.17.1 through 2.20.4, 2.22.x before 2.22.3, and 3.x before 3.0.1 allows remote attackers to inject arbitrary web script or HTML via the buildid field in the \"guided form.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "GLSA-200709-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=386942"
        },
        {
          "name": "20070823 Security Advisory for Bugzilla 3.0, 2.22.1, and 2.20.4",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
        },
        {
          "name": "37201",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/37201"
        },
        {
          "name": "26971",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26971"
        },
        {
          "name": "ADV-2007-2977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2977"
        },
        {
          "name": "bugzilla-buildid-xss(36241)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36241"
        },
        {
          "name": "26584",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26584"
        },
        {
          "name": "1018604",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018604"
        },
        {
          "name": "25425",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/25425"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.20.4/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-4543",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in enter_bug.cgi in Bugzilla 2.17.1 through 2.20.4, 2.22.x before 2.22.3, and 3.x before 3.0.1 allows remote attackers to inject arbitrary web script or HTML via the buildid field in the \"guided form.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-200709-18",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=386942",
              "refsource": "MISC",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=386942"
            },
            {
              "name": "20070823 Security Advisory for Bugzilla 3.0, 2.22.1, and 2.20.4",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
            },
            {
              "name": "37201",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/37201"
            },
            {
              "name": "26971",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26971"
            },
            {
              "name": "ADV-2007-2977",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2977"
            },
            {
              "name": "bugzilla-buildid-xss(36241)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36241"
            },
            {
              "name": "26584",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26584"
            },
            {
              "name": "1018604",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018604"
            },
            {
              "name": "25425",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/25425"
            },
            {
              "name": "http://www.bugzilla.org/security/2.20.4/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.20.4/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-4543",
    "datePublished": "2007-08-27T21:00:00",
    "dateReserved": "2007-08-27T00:00:00",
    "dateUpdated": "2024-08-07T15:01:09.901Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-0453
Vulnerability from cvelistv5
Published
2012-02-25 02:00
Modified
2024-08-06 18:23
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in xmlrpc.cgi in Bugzilla 4.0.2 through 4.0.4 and 4.1.1 through 4.2rc2, when mod_perl is used, allows remote attackers to hijack the authentication of arbitrary users for requests that modify the product's installation via the XML-RPC API.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:30.978Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=725663"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/4.0.4/"
          },
          {
            "name": "1026737",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026737"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-02-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in xmlrpc.cgi in Bugzilla 4.0.2 through 4.0.4 and 4.1.1 through 4.2rc2, when mod_perl is used, allows remote attackers to hijack the authentication of arbitrary users for requests that modify the product\u0027s installation via the XML-RPC API."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-10T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=725663"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/4.0.4/"
        },
        {
          "name": "1026737",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026737"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0453",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in xmlrpc.cgi in Bugzilla 4.0.2 through 4.0.4 and 4.1.1 through 4.2rc2, when mod_perl is used, allows remote attackers to hijack the authentication of arbitrary users for requests that modify the product\u0027s installation via the XML-RPC API."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=725663",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=725663"
            },
            {
              "name": "http://www.bugzilla.org/security/4.0.4/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/4.0.4/"
            },
            {
              "name": "1026737",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026737"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0453",
    "datePublished": "2012-02-25T02:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:30.978Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0007
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 02:35
Severity ?
Summary
CGI.pl in Bugzilla before 2.14.1, when using LDAP, allows remote attackers to obtain an anonymous bind to the LDAP server via a request that does not include a password, which causes a null password to be sent to the LDAP server.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.387Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2002:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
          },
          {
            "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security2_14_1.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54901"
          },
          {
            "name": "bugzilla-ldap-auth-bypass(7812)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7812"
          },
          {
            "name": "3792",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3792"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "CGI.pl in Bugzilla before 2.14.1, when using LDAP, allows remote attackers to obtain an anonymous bind to the LDAP server via a request that does not include a password, which causes a null password to be sent to the LDAP server."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-06-16T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2002:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
        },
        {
          "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security2_14_1.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54901"
        },
        {
          "name": "bugzilla-ldap-auth-bypass(7812)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7812"
        },
        {
          "name": "3792",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3792"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0007",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CGI.pl in Bugzilla before 2.14.1, when using LDAP, allows remote attackers to obtain an anonymous bind to the LDAP server via a request that does not include a password, which causes a null password to be sent to the LDAP server."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2002:001",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
            },
            {
              "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
            },
            {
              "name": "http://www.bugzilla.org/security2_14_1.html",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security2_14_1.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=54901",
              "refsource": "MISC",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54901"
            },
            {
              "name": "bugzilla-ldap-auth-bypass(7812)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7812"
            },
            {
              "name": "3792",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3792"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0007",
    "datePublished": "2002-06-25T04:00:00",
    "dateReserved": "2002-01-09T00:00:00",
    "dateUpdated": "2024-08-08T02:35:17.387Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1635
Vulnerability from cvelistv5
Published
2005-02-20 05:00
Modified
2024-08-08 01:00
Severity ?
Summary
Bugzilla 2.17.1 through 2.18rc2 and 2.19 from cvs, when using the insidergroup feature, does not sufficiently protect private attachments when there are changes to the metadata, such as filename, description, MIME type, or review flags, which allows remote authenticated users to obtain sensitive information when (1) viewing the bug activity log or (2) receiving bug change notification mails.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:00:37.029Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=253544"
          },
          {
            "name": "20041025 [BUGZILLA] Vulnerabilities in Bugzilla 2.16.6 and 2.18rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
          },
          {
            "name": "bugzila-metadata-information-disclosure(17842)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17842"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=250605"
          },
          {
            "name": "11511",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11511"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.17.1 through 2.18rc2 and 2.19 from cvs, when using the insidergroup feature, does not sufficiently protect private attachments when there are changes to the metadata, such as filename, description, MIME type, or review flags, which allows remote authenticated users to obtain sensitive information when (1) viewing the bug activity log or (2) receiving bug change notification mails."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=253544"
        },
        {
          "name": "20041025 [BUGZILLA] Vulnerabilities in Bugzilla 2.16.6 and 2.18rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
        },
        {
          "name": "bugzila-metadata-information-disclosure(17842)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17842"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=250605"
        },
        {
          "name": "11511",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11511"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1635",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.17.1 through 2.18rc2 and 2.19 from cvs, when using the insidergroup feature, does not sufficiently protect private attachments when there are changes to the metadata, such as filename, description, MIME type, or review flags, which allows remote authenticated users to obtain sensitive information when (1) viewing the bug activity log or (2) receiving bug change notification mails."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=253544",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=253544"
            },
            {
              "name": "20041025 [BUGZILLA] Vulnerabilities in Bugzilla 2.16.6 and 2.18rc2",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109872095201238\u0026w=2"
            },
            {
              "name": "bugzila-metadata-information-disclosure(17842)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17842"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=250605",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=250605"
            },
            {
              "name": "11511",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11511"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1635",
    "datePublished": "2005-02-20T05:00:00",
    "dateReserved": "2005-02-20T00:00:00",
    "dateUpdated": "2024-08-08T01:00:37.029Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0704
Vulnerability from cvelistv5
Published
2004-07-21 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
Unknown vulnerability in (1) duplicates.cgi and (2) buglist.cgi in Bugzilla 2.16.x before 2.16.6, 2.18 before 2.18rc1, when configured to hide products, allows remote attackers to view hidden products.
References
http://www.securityfocus.com/bid/10698vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=108965446813639&w=2mailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/16671vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:27.109Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "10698",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10698"
          },
          {
            "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
          },
          {
            "name": "bugzilla-product-name-disclosure(16671)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16671"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in (1) duplicates.cgi and (2) buglist.cgi in Bugzilla 2.16.x before 2.16.6, 2.18 before 2.18rc1, when configured to hide products, allows remote attackers to view hidden products."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "10698",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10698"
        },
        {
          "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
        },
        {
          "name": "bugzilla-product-name-disclosure(16671)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16671"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0704",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in (1) duplicates.cgi and (2) buglist.cgi in Bugzilla 2.16.x before 2.16.6, 2.18 before 2.18rc1, when configured to hide products, allows remote attackers to view hidden products."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "10698",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10698"
            },
            {
              "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
            },
            {
              "name": "bugzilla-product-name-disclosure(16671)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16671"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0704",
    "datePublished": "2004-07-21T04:00:00",
    "dateReserved": "2004-07-20T00:00:00",
    "dateUpdated": "2024-08-08T00:24:27.109Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0810
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 03:03
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, directs error messages from the syncshadowdb command to the HTML output, which could leak sensitive information, including plaintext passwords, if syncshadowdb fails.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:49.280Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FreeBSD-SN-02:05",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc"
          },
          {
            "name": "4964",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4964"
          },
          {
            "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
          },
          {
            "name": "bugzilla-shadow-database-information(9306)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9306.php"
          },
          {
            "name": "6399",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/6399"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=92263"
          },
          {
            "name": "RHSA-2002:109",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, directs error messages from the syncshadowdb command to the HTML output, which could leak sensitive information, including plaintext passwords, if syncshadowdb fails."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-24T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FreeBSD-SN-02:05",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc"
        },
        {
          "name": "4964",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4964"
        },
        {
          "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
        },
        {
          "name": "bugzilla-shadow-database-information(9306)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9306.php"
        },
        {
          "name": "6399",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/6399"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=92263"
        },
        {
          "name": "RHSA-2002:109",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0810",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, directs error messages from the syncshadowdb command to the HTML output, which could leak sensitive information, including plaintext passwords, if syncshadowdb fails."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FreeBSD-SN-02:05",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc"
            },
            {
              "name": "4964",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4964"
            },
            {
              "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
            },
            {
              "name": "bugzilla-shadow-database-information(9306)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9306.php"
            },
            {
              "name": "6399",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/6399"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=92263",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=92263"
            },
            {
              "name": "RHSA-2002:109",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0810",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-07-29T00:00:00",
    "dateUpdated": "2024-08-08T03:03:49.280Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-0448
Vulnerability from cvelistv5
Published
2012-02-02 18:00
Modified
2024-08-06 18:23
Severity ?
Summary
Bugzilla 2.x and 3.x before 3.4.14, 3.5.x and 3.6.x before 3.6.8, 3.7.x and 4.0.x before 4.0.4, and 4.1.x and 4.2.x before 4.2rc2 does not reject non-ASCII characters in e-mail addresses of new user accounts, which makes it easier for remote authenticated users to spoof other user accounts by choosing a similar e-mail address.
References
http://www.bugzilla.org/security/3.4.13/x_refsource_CONFIRM
http://secunia.com/advisories/47814third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=714472x_refsource_CONFIRM
http://www.securitytracker.com/id?1026623vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/51784vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/72877vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:31.072Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.13/"
          },
          {
            "name": "47814",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47814"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=714472"
          },
          {
            "name": "1026623",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026623"
          },
          {
            "name": "51784",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/51784"
          },
          {
            "name": "bugzilla-unspecified-spoofing(72877)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72877"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-01-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.x and 3.x before 3.4.14, 3.5.x and 3.6.x before 3.6.8, 3.7.x and 4.0.x before 4.0.4, and 4.1.x and 4.2.x before 4.2rc2 does not reject non-ASCII characters in e-mail addresses of new user accounts, which makes it easier for remote authenticated users to spoof other user accounts by choosing a similar e-mail address."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.13/"
        },
        {
          "name": "47814",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47814"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=714472"
        },
        {
          "name": "1026623",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026623"
        },
        {
          "name": "51784",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/51784"
        },
        {
          "name": "bugzilla-unspecified-spoofing(72877)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72877"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0448",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.x and 3.x before 3.4.14, 3.5.x and 3.6.x before 3.6.8, 3.7.x and 4.0.x before 4.0.4, and 4.1.x and 4.2.x before 4.2rc2 does not reject non-ASCII characters in e-mail addresses of new user accounts, which makes it easier for remote authenticated users to spoof other user accounts by choosing a similar e-mail address."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.bugzilla.org/security/3.4.13/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.13/"
            },
            {
              "name": "47814",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47814"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=714472",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=714472"
            },
            {
              "name": "1026623",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026623"
            },
            {
              "name": "51784",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/51784"
            },
            {
              "name": "bugzilla-unspecified-spoofing(72877)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72877"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0448",
    "datePublished": "2012-02-02T18:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:31.072Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-1563
Vulnerability from cvelistv5
Published
2005-05-14 04:00
Modified
2024-08-07 21:51
Severity ?
Summary
Bugzilla 2.10 through 2.18, 2.19.1, and 2.19.2 displays a different error message depending on whether a product exists or not, which allows remote attackers to determine hidden products.
References
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=001040vendor-advisory, x_refsource_CONECTIVA
http://www.bugzilla.org/security/2.16.8/x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=111592031902962&w=2mailing-list, x_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2005/0533vdb-entry, x_refsource_VUPEN
https://bugzilla.mozilla.org/show_bug.cgi?id=287109x_refsource_CONFIRM
http://www.securityfocus.com/bid/13606vdb-entry, x_refsource_BID
http://secunia.com/advisories/15338third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/16425vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:51:50.567Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CLSA-2005:1040",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.16.8/"
          },
          {
            "name": "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
          },
          {
            "name": "ADV-2005-0533",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/0533"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109"
          },
          {
            "name": "13606",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/13606"
          },
          {
            "name": "15338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15338"
          },
          {
            "name": "16425",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/16425"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-05-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.10 through 2.18, 2.19.1, and 2.19.2 displays a different error message depending on whether a product exists or not, which allows remote attackers to determine hidden products."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CLSA-2005:1040",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.16.8/"
        },
        {
          "name": "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
        },
        {
          "name": "ADV-2005-0533",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/0533"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109"
        },
        {
          "name": "13606",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/13606"
        },
        {
          "name": "15338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15338"
        },
        {
          "name": "16425",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/16425"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-1563",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.10 through 2.18, 2.19.1, and 2.19.2 displays a different error message depending on whether a product exists or not, which allows remote attackers to determine hidden products."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CLSA-2005:1040",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
            },
            {
              "name": "http://www.bugzilla.org/security/2.16.8/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.16.8/"
            },
            {
              "name": "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
            },
            {
              "name": "ADV-2005-0533",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/0533"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109"
            },
            {
              "name": "13606",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/13606"
            },
            {
              "name": "15338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/15338"
            },
            {
              "name": "16425",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/16425"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-1563",
    "datePublished": "2005-05-14T04:00:00",
    "dateReserved": "2005-05-14T00:00:00",
    "dateUpdated": "2024-08-07T21:51:50.567Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8509
Vulnerability from cvelistv5
Published
2016-01-03 02:00
Modified
2024-08-06 08:20
Severity ?
Summary
Template.pm in Bugzilla 2.x, 3.x, and 4.x before 4.2.16, 4.3.x and 4.4.x before 4.4.11, and 4.5.x and 5.0.x before 5.0.2 does not properly construct CSV files, which allows remote attackers to obtain sensitive information by leveraging a web browser that interprets CSV data as JavaScript code.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:20:42.370Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20151222 Security advisory for Bugzilla 5.0.2, 4.4.11 and 4.2.16",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/bugtraq/2015/Dec/131"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1232785"
          },
          {
            "name": "79662",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/79662"
          },
          {
            "name": "1034556",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034556"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.bugzilla.org/security/4.2.15/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-12-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Template.pm in Bugzilla 2.x, 3.x, and 4.x before 4.2.16, 4.3.x and 4.4.x before 4.4.11, and 4.5.x and 5.0.x before 5.0.2 does not properly construct CSV files, which allows remote attackers to obtain sensitive information by leveraging a web browser that interprets CSV data as JavaScript code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-05T14:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "20151222 Security advisory for Bugzilla 5.0.2, 4.4.11 and 4.2.16",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/bugtraq/2015/Dec/131"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1232785"
        },
        {
          "name": "79662",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/79662"
        },
        {
          "name": "1034556",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034556"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.bugzilla.org/security/4.2.15/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2015-8509",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Template.pm in Bugzilla 2.x, 3.x, and 4.x before 4.2.16, 4.3.x and 4.4.x before 4.4.11, and 4.5.x and 5.0.x before 5.0.2 does not properly construct CSV files, which allows remote attackers to obtain sensitive information by leveraging a web browser that interprets CSV data as JavaScript code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20151222 Security advisory for Bugzilla 5.0.2, 4.4.11 and 4.2.16",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/bugtraq/2015/Dec/131"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1232785",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1232785"
            },
            {
              "name": "79662",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/79662"
            },
            {
              "name": "1034556",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034556"
            },
            {
              "name": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html"
            },
            {
              "name": "https://www.bugzilla.org/security/4.2.15/",
              "refsource": "CONFIRM",
              "url": "https://www.bugzilla.org/security/4.2.15/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2015-8509",
    "datePublished": "2016-01-03T02:00:00",
    "dateReserved": "2015-12-08T00:00:00",
    "dateUpdated": "2024-08-06T08:20:42.370Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3165
Vulnerability from cvelistv5
Published
2009-09-15 22:00
Modified
2024-09-16 17:43
Severity ?
Summary
SQL injection vulnerability in the Bug.create WebService function in Bugzilla 2.23.4 through 3.0.8, 3.1.1 through 3.2.4, and 3.3.1 through 3.4.1 allows remote attackers to execute arbitrary SQL commands via unspecified parameters.
References
http://www.bugzilla.org/security/3.0.8/x_refsource_CONFIRM
http://www.securityfocus.com/bid/36373vdb-entry, x_refsource_BID
https://bugzilla.mozilla.org/show_bug.cgi?id=515191x_refsource_CONFIRM
http://secunia.com/advisories/36718third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:14:56.390Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.0.8/"
          },
          {
            "name": "36373",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36373"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191"
          },
          {
            "name": "36718",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36718"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in the Bug.create WebService function in Bugzilla 2.23.4 through 3.0.8, 3.1.1 through 3.2.4, and 3.3.1 through 3.4.1 allows remote attackers to execute arbitrary SQL commands via unspecified parameters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-09-15T22:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.0.8/"
        },
        {
          "name": "36373",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36373"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191"
        },
        {
          "name": "36718",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36718"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3165",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in the Bug.create WebService function in Bugzilla 2.23.4 through 3.0.8, 3.1.1 through 3.2.4, and 3.3.1 through 3.4.1 allows remote attackers to execute arbitrary SQL commands via unspecified parameters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.bugzilla.org/security/3.0.8/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.0.8/"
            },
            {
              "name": "36373",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36373"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191"
            },
            {
              "name": "36718",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36718"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3165",
    "datePublished": "2009-09-15T22:00:00Z",
    "dateReserved": "2009-09-11T00:00:00Z",
    "dateUpdated": "2024-09-16T17:43:12.635Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0769
Vulnerability from cvelistv5
Published
2004-08-04 04:00
Modified
2024-08-08 00:31
Severity ?
Summary
Buffer overflow in LHA allows remote attackers to execute arbitrary code via long pathnames in LHarc format 2 headers for a .LHZ archive, as originally demonstrated using the "x" option but also exploitable through "l" and "v", and fixed in header.c, a different issue than CVE-2004-0771.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:46.965Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2004:323",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-323.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11047",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11047"
          },
          {
            "name": "FLSA:1833",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
          },
          {
            "name": "lha-long-pathname-bo(16917)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16917"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=51285"
          },
          {
            "name": "GLSA-200409-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-13.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://lw.ftw.zamosc.pl/lha-exploit.txt"
          },
          {
            "name": "20040616 Re: [SECURITY] [DSA 515-1] New lha packages fix several vulnerabilities; Re:",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108745217504379\u0026w=2"
          },
          {
            "name": "RHSA-2004:440",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-440.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in LHA allows remote attackers to execute arbitrary code via long pathnames in LHarc format 2 headers for a .LHZ archive, as originally demonstrated using the \"x\" option but also exploitable through \"l\" and \"v\", and fixed in header.c, a different issue than CVE-2004-0771."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2004:323",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-323.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11047",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11047"
        },
        {
          "name": "FLSA:1833",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
        },
        {
          "name": "lha-long-pathname-bo(16917)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16917"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=51285"
        },
        {
          "name": "GLSA-200409-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-13.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://lw.ftw.zamosc.pl/lha-exploit.txt"
        },
        {
          "name": "20040616 Re: [SECURITY] [DSA 515-1] New lha packages fix several vulnerabilities; Re:",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108745217504379\u0026w=2"
        },
        {
          "name": "RHSA-2004:440",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-440.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0769",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in LHA allows remote attackers to execute arbitrary code via long pathnames in LHarc format 2 headers for a .LHZ archive, as originally demonstrated using the \"x\" option but also exploitable through \"l\" and \"v\", and fixed in header.c, a different issue than CVE-2004-0771."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2004:323",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-323.html"
            },
            {
              "name": "oval:org.mitre.oval:def:11047",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11047"
            },
            {
              "name": "FLSA:1833",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
            },
            {
              "name": "lha-long-pathname-bo(16917)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16917"
            },
            {
              "name": "http://bugs.gentoo.org/show_bug.cgi?id=51285",
              "refsource": "CONFIRM",
              "url": "http://bugs.gentoo.org/show_bug.cgi?id=51285"
            },
            {
              "name": "GLSA-200409-13",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-13.xml"
            },
            {
              "name": "http://lw.ftw.zamosc.pl/lha-exploit.txt",
              "refsource": "MISC",
              "url": "http://lw.ftw.zamosc.pl/lha-exploit.txt"
            },
            {
              "name": "20040616 Re: [SECURITY] [DSA 515-1] New lha packages fix several vulnerabilities; Re:",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108745217504379\u0026w=2"
            },
            {
              "name": "RHSA-2004:440",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-440.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0769",
    "datePublished": "2004-08-04T04:00:00",
    "dateReserved": "2004-08-03T00:00:00",
    "dateUpdated": "2024-08-08T00:31:46.965Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-0013
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 01:36
Severity ?
Summary
The default .htaccess scripts for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 do not include filenames for backup copies of the localconfig file that are made from editors such as vi and Emacs, which could allow remote attackers to obtain a database password by directly accessing the backup file.
References
http://www.osvdb.org/6351vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/6501vdb-entry, x_refsource_BID
http://www.iss.net/security_center/static/10970.phpvdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=104154319200399&w=2mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2003/dsa-230vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:36:25.397Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "6351",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/6351"
          },
          {
            "name": "6501",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6501"
          },
          {
            "name": "bugzilla-htaccess-database-password(10970)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10970.php"
          },
          {
            "name": "20030102 [BUGZILLA] Security Advisory - remote database password disclosure",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104154319200399\u0026w=2"
          },
          {
            "name": "DSA-230",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-230"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-01-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The default .htaccess scripts for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 do not include filenames for backup copies of the localconfig file that are made from editors such as vi and Emacs, which could allow remote attackers to obtain a database password by directly accessing the backup file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-11-21T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "6351",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/6351"
        },
        {
          "name": "6501",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6501"
        },
        {
          "name": "bugzilla-htaccess-database-password(10970)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10970.php"
        },
        {
          "name": "20030102 [BUGZILLA] Security Advisory - remote database password disclosure",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104154319200399\u0026w=2"
        },
        {
          "name": "DSA-230",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-230"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0013",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The default .htaccess scripts for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 do not include filenames for backup copies of the localconfig file that are made from editors such as vi and Emacs, which could allow remote attackers to obtain a database password by directly accessing the backup file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "6351",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/6351"
            },
            {
              "name": "6501",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6501"
            },
            {
              "name": "bugzilla-htaccess-database-password(10970)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10970.php"
            },
            {
              "name": "20030102 [BUGZILLA] Security Advisory - remote database password disclosure",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104154319200399\u0026w=2"
            },
            {
              "name": "DSA-230",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-230"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0013",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2003-01-06T00:00:00",
    "dateUpdated": "2024-08-08T01:36:25.397Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1968
Vulnerability from cvelistv5
Published
2012-07-28 18:00
Modified
2024-09-16 23:11
Severity ?
Summary
Bugzilla 4.1.x and 4.2.x before 4.2.2 and 4.3.x before 4.3.2 uses bug-editor privileges instead of bugmail-recipient privileges during construction of HTML bugmail documents, which allows remote attackers to obtain sensitive description information by reading the tooltip portions of an HTML e-mail message.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=777398x_refsource_CONFIRM
http://www.bugzilla.org/security/3.6.9/x_refsource_CONFIRM
http://secunia.com/advisories/50040third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:17:27.347Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777398"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.6.9/"
          },
          {
            "name": "50040",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50040"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 4.1.x and 4.2.x before 4.2.2 and 4.3.x before 4.3.2 uses bug-editor privileges instead of bugmail-recipient privileges during construction of HTML bugmail documents, which allows remote attackers to obtain sensitive description information by reading the tooltip portions of an HTML e-mail message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-07-28T18:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777398"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.6.9/"
        },
        {
          "name": "50040",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50040"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1968",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 4.1.x and 4.2.x before 4.2.2 and 4.3.x before 4.3.2 uses bug-editor privileges instead of bugmail-recipient privileges during construction of HTML bugmail documents, which allows remote attackers to obtain sensitive description information by reading the tooltip portions of an HTML e-mail message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=777398",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777398"
            },
            {
              "name": "http://www.bugzilla.org/security/3.6.9/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.6.9/"
            },
            {
              "name": "50040",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50040"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1968",
    "datePublished": "2012-07-28T18:00:00Z",
    "dateReserved": "2012-03-30T00:00:00Z",
    "dateUpdated": "2024-09-16T23:11:52.099Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-4189
Vulnerability from cvelistv5
Published
2012-11-16 11:00
Modified
2024-08-06 20:28
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the Version field.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.555Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790296"
          },
          {
            "name": "MDVSA-2013:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.6.11/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the Version field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-12-09T15:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790296"
        },
        {
          "name": "MDVSA-2013:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.6.11/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4189",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the Version field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=790296",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790296"
            },
            {
              "name": "MDVSA-2013:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
            },
            {
              "name": "http://www.bugzilla.org/security/3.6.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.6.11/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4189",
    "datePublished": "2012-11-16T11:00:00",
    "dateReserved": "2012-08-08T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.555Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1197
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
Summary
bugzilla_email_append.pl in Bugzilla 2.14.x before 2.14.4, and 2.16.x before 2.16.1, allows remote attackers to execute arbitrary code via shell metacharacters in a system call to processmail.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:19:27.860Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-emailappend-command-injection(10234)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10234.php"
          },
          {
            "name": "5844",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5844"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=163024"
          },
          {
            "name": "20021001 [BUGZILLA] Security Advisory",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "bugzilla_email_append.pl in Bugzilla 2.14.x before 2.14.4, and 2.16.x before 2.16.1, allows remote attackers to execute arbitrary code via shell metacharacters in a system call to processmail."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-18T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-emailappend-command-injection(10234)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10234.php"
        },
        {
          "name": "5844",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5844"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=163024"
        },
        {
          "name": "20021001 [BUGZILLA] Security Advisory",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1197",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "bugzilla_email_append.pl in Bugzilla 2.14.x before 2.14.4, and 2.16.x before 2.16.1, allows remote attackers to execute arbitrary code via shell metacharacters in a system call to processmail."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-emailappend-command-injection(10234)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10234.php"
            },
            {
              "name": "5844",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5844"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=163024",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=163024"
            },
            {
              "name": "20021001 [BUGZILLA] Security Advisory",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1197",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2002-10-09T00:00:00",
    "dateUpdated": "2024-08-08T03:19:27.860Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-1571
Vulnerability from cvelistv5
Published
2014-10-13 01:00
Modified
2024-08-06 09:42
Severity ?
Summary
Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 allows remote authenticated users to obtain sensitive private-comment information by leveraging a role as a flag recipient, related to Bug.pm, Flag.pm, and a mail template.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064140"
          },
          {
            "name": "MDVSA-2014:200",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
          },
          {
            "name": "FEDORA-2014-12591",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/4.0.14/"
          },
          {
            "name": "FEDORA-2014-12584",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
          },
          {
            "name": "FEDORA-2014-12530",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
          },
          {
            "name": "1030978",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030978"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-10-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 allows remote authenticated users to obtain sensitive private-comment information by leveraging a role as a flag recipient, related to Bug.pm, Flag.pm, and a mail template."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-05-14T17:57:00",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064140"
        },
        {
          "name": "MDVSA-2014:200",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
        },
        {
          "name": "FEDORA-2014-12591",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/4.0.14/"
        },
        {
          "name": "FEDORA-2014-12584",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
        },
        {
          "name": "FEDORA-2014-12530",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
        },
        {
          "name": "1030978",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030978"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1571",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 allows remote authenticated users to obtain sensitive private-comment information by leveraging a role as a flag recipient, related to Bug.pm, Flag.pm, and a mail template."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064140",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064140"
            },
            {
              "name": "MDVSA-2014:200",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
            },
            {
              "name": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
            },
            {
              "name": "FEDORA-2014-12591",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0412.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
            },
            {
              "name": "http://www.bugzilla.org/security/4.0.14/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/4.0.14/"
            },
            {
              "name": "FEDORA-2014-12584",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
            },
            {
              "name": "FEDORA-2014-12530",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
            },
            {
              "name": "1030978",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030978"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1571",
    "datePublished": "2014-10-13T01:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0807
Vulnerability from cvelistv5
Published
2002-07-31 04:00
Modified
2024-08-08 03:03
Severity ?
Summary
Cross-site scripting vulnerabilities in Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, could allow remote attackers to execute script as other Bugzilla users via the full name (real name) field, which is not properly quoted by editusers.cgi.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:48.554Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-real-name-xss(9304)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9304.php"
          },
          {
            "name": "4964",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4964"
          },
          {
            "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=146447"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting vulnerabilities in Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, could allow remote attackers to execute script as other Bugzilla users via the full name (real name) field, which is not properly quoted by editusers.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-11-01T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-real-name-xss(9304)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9304.php"
        },
        {
          "name": "4964",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4964"
        },
        {
          "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=146447"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0807",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting vulnerabilities in Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, could allow remote attackers to execute script as other Bugzilla users via the full name (real name) field, which is not properly quoted by editusers.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-real-name-xss(9304)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9304.php"
            },
            {
              "name": "4964",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4964"
            },
            {
              "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=146447",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=146447"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0807",
    "datePublished": "2002-07-31T04:00:00",
    "dateReserved": "2002-07-29T00:00:00",
    "dateUpdated": "2024-08-08T03:03:48.554Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1196
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
Summary
editproducts.cgi in Bugzilla 2.14.x before 2.14.4, and 2.16.x before 2.16.1, when the "usebuggroups" feature is enabled and more than 47 groups are specified, does not properly calculate bit values for large numbers, which grants extra permissions to users via known features of Perl math that set multiple bits.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:19:27.828Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "5843",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5843"
          },
          {
            "name": "DSA-173",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2002/dsa-173"
          },
          {
            "name": "bugzilla-usebuggroups-permissions-leak(10233)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10233.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=167485#c12"
          },
          {
            "name": "20021001 [BUGZILLA] Security Advisory",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "editproducts.cgi in Bugzilla 2.14.x before 2.14.4, and 2.16.x before 2.16.1, when the \"usebuggroups\" feature is enabled and more than 47 groups are specified, does not properly calculate bit values for large numbers, which grants extra permissions to users via known features of Perl math that set multiple bits."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-10-16T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "5843",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5843"
        },
        {
          "name": "DSA-173",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2002/dsa-173"
        },
        {
          "name": "bugzilla-usebuggroups-permissions-leak(10233)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10233.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=167485#c12"
        },
        {
          "name": "20021001 [BUGZILLA] Security Advisory",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1196",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "editproducts.cgi in Bugzilla 2.14.x before 2.14.4, and 2.16.x before 2.16.1, when the \"usebuggroups\" feature is enabled and more than 47 groups are specified, does not properly calculate bit values for large numbers, which grants extra permissions to users via known features of Perl math that set multiple bits."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "5843",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5843"
            },
            {
              "name": "DSA-173",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2002/dsa-173"
            },
            {
              "name": "bugzilla-usebuggroups-permissions-leak(10233)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10233.php"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=167485#c12",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=167485#c12"
            },
            {
              "name": "20021001 [BUGZILLA] Security Advisory",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1196",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2002-10-09T00:00:00",
    "dateUpdated": "2024-08-08T03:19:27.828Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3657
Vulnerability from cvelistv5
Published
2012-01-02 19:00
Modified
2024-08-06 23:46
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.x and 3.x before 3.4.13, 3.5.x and 3.6.x before 3.6.7, 3.7.x and 4.0.x before 4.0.3, and 4.1.x through 4.1.3, when debug mode is used, allow remote attackers to inject arbitrary web script or HTML via vectors involving a (1) tabular report, (2) graphical report, or (3) new chart.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:46:01.388Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=697699"
          },
          {
            "name": "20111229 Security advisory for Bugzilla 4.2rc1, 4.0.3, 3.6.7 and 3.4.13",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0184.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.12/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-12-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.x and 3.x before 3.4.13, 3.5.x and 3.6.x before 3.6.7, 3.7.x and 4.0.x before 4.0.3, and 4.1.x through 4.1.3, when debug mode is used, allow remote attackers to inject arbitrary web script or HTML via vectors involving a (1) tabular report, (2) graphical report, or (3) new chart."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-02-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=697699"
        },
        {
          "name": "20111229 Security advisory for Bugzilla 4.2rc1, 4.0.3, 3.6.7 and 3.4.13",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0184.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.12/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-3657",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.x and 3.x before 3.4.13, 3.5.x and 3.6.x before 3.6.7, 3.7.x and 4.0.x before 4.0.3, and 4.1.x through 4.1.3, when debug mode is used, allow remote attackers to inject arbitrary web script or HTML via vectors involving a (1) tabular report, (2) graphical report, or (3) new chart."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=697699",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=697699"
            },
            {
              "name": "20111229 Security advisory for Bugzilla 4.2rc1, 4.0.3, 3.6.7 and 3.4.13",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0184.html"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.12/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.12/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-3657",
    "datePublished": "2012-01-02T19:00:00",
    "dateReserved": "2011-09-23T00:00:00",
    "dateUpdated": "2024-08-06T23:46:01.388Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-4534
Vulnerability from cvelistv5
Published
2005-12-28 02:00
Modified
2024-08-07 23:46
Severity ?
Summary
The shadow database feature (syncshadowdb) in Bugzilla 2.9 through 2.16.10 allows local users to overwrite arbitrary files via a symlink attack on temporary files.
References
http://www.debian.org/security/2006/dsa-1208vendor-advisory, x_refsource_DEBIAN
http://securityreason.com/securityalert/302third-party-advisory, x_refsource_SREASON
http://secunia.com/advisories/18218third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/16061vdb-entry, x_refsource_BID
http://www.securityfocus.com/archive/1/420353/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/22826third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=305353x_refsource_CONFIRM
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=329387x_refsource_MISC
https://exchange.xforce.ibmcloud.com/vulnerabilities/23863vdb-entry, x_refsource_XF
http://securitytracker.com/id?1015411vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:46:05.616Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-1208",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1208"
          },
          {
            "name": "302",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/302"
          },
          {
            "name": "18218",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18218"
          },
          {
            "name": "16061",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16061"
          },
          {
            "name": "20051228 [BUGZILLA] Security advisory for Bugzilla \u003c 2.16.11",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/420353/100/0/threaded"
          },
          {
            "name": "22826",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22826"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=305353"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=329387"
          },
          {
            "name": "bugzilla-syncshadowdb-symlink(23863)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23863"
          },
          {
            "name": "1015411",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015411"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-12-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The shadow database feature (syncshadowdb) in Bugzilla 2.9 through 2.16.10 allows local users to overwrite arbitrary files via a symlink attack on temporary files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-1208",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1208"
        },
        {
          "name": "302",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/302"
        },
        {
          "name": "18218",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18218"
        },
        {
          "name": "16061",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16061"
        },
        {
          "name": "20051228 [BUGZILLA] Security advisory for Bugzilla \u003c 2.16.11",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/420353/100/0/threaded"
        },
        {
          "name": "22826",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22826"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=305353"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=329387"
        },
        {
          "name": "bugzilla-syncshadowdb-symlink(23863)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23863"
        },
        {
          "name": "1015411",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015411"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-4534",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The shadow database feature (syncshadowdb) in Bugzilla 2.9 through 2.16.10 allows local users to overwrite arbitrary files via a symlink attack on temporary files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-1208",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1208"
            },
            {
              "name": "302",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/302"
            },
            {
              "name": "18218",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18218"
            },
            {
              "name": "16061",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/16061"
            },
            {
              "name": "20051228 [BUGZILLA] Security advisory for Bugzilla \u003c 2.16.11",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/420353/100/0/threaded"
            },
            {
              "name": "22826",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22826"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=305353",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=305353"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=329387",
              "refsource": "MISC",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=329387"
            },
            {
              "name": "bugzilla-syncshadowdb-symlink(23863)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23863"
            },
            {
              "name": "1015411",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015411"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-4534",
    "datePublished": "2005-12-28T02:00:00",
    "dateReserved": "2005-12-28T00:00:00",
    "dateUpdated": "2024-08-07T23:46:05.616Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0011
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:35
Severity ?
Summary
Information leak in doeditvotes.cgi in Bugzilla before 2.14.1 may allow remote attackers to more easily conduct attacks on the login.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.453Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2002:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
          },
          {
            "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security2_14_1.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=98146"
          },
          {
            "name": "3800",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3800"
          },
          {
            "name": "bugzilla-doeditvotes-login-information(7803)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7803.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Information leak in doeditvotes.cgi in Bugzilla before 2.14.1 may allow remote attackers to more easily conduct attacks on the login."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-19T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2002:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
        },
        {
          "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security2_14_1.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=98146"
        },
        {
          "name": "3800",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3800"
        },
        {
          "name": "bugzilla-doeditvotes-login-information(7803)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7803.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0011",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Information leak in doeditvotes.cgi in Bugzilla before 2.14.1 may allow remote attackers to more easily conduct attacks on the login."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2002:001",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
            },
            {
              "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
            },
            {
              "name": "http://www.bugzilla.org/security2_14_1.html",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security2_14_1.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=98146",
              "refsource": "MISC",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=98146"
            },
            {
              "name": "3800",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3800"
            },
            {
              "name": "bugzilla-doeditvotes-login-information(7803)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7803.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0011",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-01-09T00:00:00",
    "dateUpdated": "2024-08-08T02:35:17.453Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0481
Vulnerability from cvelistv5
Published
2009-02-09 17:00
Modified
2024-08-07 04:40
Severity ?
Summary
Bugzilla 2.x before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote authenticated users to conduct cross-site scripting (XSS) and related attacks by uploading HTML and JavaScript attachments that are rendered by web browsers.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:03.439Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2009-2418",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
          },
          {
            "name": "FEDORA-2009-2417",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
          },
          {
            "name": "34361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34361"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.22.6/"
          },
          {
            "name": "33580",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33580"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.x before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote authenticated users to conduct cross-site scripting (XSS) and related attacks by uploading HTML and JavaScript attachments that are rendered by web browsers."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-03-13T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2009-2418",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
        },
        {
          "name": "FEDORA-2009-2417",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
        },
        {
          "name": "34361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34361"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.22.6/"
        },
        {
          "name": "33580",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33580"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0481",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.x before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote authenticated users to conduct cross-site scripting (XSS) and related attacks by uploading HTML and JavaScript attachments that are rendered by web browsers."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2009-2418",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
            },
            {
              "name": "FEDORA-2009-2417",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
            },
            {
              "name": "34361",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34361"
            },
            {
              "name": "http://www.bugzilla.org/security/2.22.6/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.22.6/"
            },
            {
              "name": "33580",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33580"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0481",
    "datePublished": "2009-02-09T17:00:00",
    "dateReserved": "2009-02-09T00:00:00",
    "dateUpdated": "2024-08-07T04:40:03.439Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-0440
Vulnerability from cvelistv5
Published
2012-02-02 18:00
Modified
2024-08-06 18:23
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in jsonrpc.cgi in Bugzilla 3.5.x and 3.6.x before 3.6.8, 3.7.x and 4.0.x before 4.0.4, and 4.1.x and 4.2.x before 4.2rc2 allows remote attackers to hijack the authentication of arbitrary users for requests that use the JSON-RPC API.
References
http://www.bugzilla.org/security/3.4.13/x_refsource_CONFIRM
http://secunia.com/advisories/47814third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1026623vdb-entry, x_refsource_SECTRACK
https://bugzilla.mozilla.org/show_bug.cgi?id=718319x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/72882vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:31.044Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.13/"
          },
          {
            "name": "47814",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47814"
          },
          {
            "name": "1026623",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026623"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718319"
          },
          {
            "name": "bugzilla-jsonrpc-csrf(72882)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72882"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-01-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in jsonrpc.cgi in Bugzilla 3.5.x and 3.6.x before 3.6.8, 3.7.x and 4.0.x before 4.0.4, and 4.1.x and 4.2.x before 4.2rc2 allows remote attackers to hijack the authentication of arbitrary users for requests that use the JSON-RPC API."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.13/"
        },
        {
          "name": "47814",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47814"
        },
        {
          "name": "1026623",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026623"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718319"
        },
        {
          "name": "bugzilla-jsonrpc-csrf(72882)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72882"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0440",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in jsonrpc.cgi in Bugzilla 3.5.x and 3.6.x before 3.6.8, 3.7.x and 4.0.x before 4.0.4, and 4.1.x and 4.2.x before 4.2rc2 allows remote attackers to hijack the authentication of arbitrary users for requests that use the JSON-RPC API."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.bugzilla.org/security/3.4.13/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.13/"
            },
            {
              "name": "47814",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47814"
            },
            {
              "name": "1026623",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026623"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=718319",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718319"
            },
            {
              "name": "bugzilla-jsonrpc-csrf(72882)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72882"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0440",
    "datePublished": "2012-02-02T18:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:31.044Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5883
Vulnerability from cvelistv5
Published
2012-11-16 11:00
Modified
2024-08-06 21:21
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.9.0, as used in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore.swf, a similar issue to CVE-2010-4209.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:21:27.140Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=808845"
          },
          {
            "name": "MDVSA-2013:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.6.11/"
          },
          {
            "name": "56385",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56385"
          },
          {
            "name": "bugzilla-flash-xss(80116)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80116"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://yuilibrary.com/support/20121030-vulnerability/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.9.0, as used in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore.swf, a similar issue to CVE-2010-4209."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=808845"
        },
        {
          "name": "MDVSA-2013:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.6.11/"
        },
        {
          "name": "56385",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56385"
        },
        {
          "name": "bugzilla-flash-xss(80116)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80116"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://yuilibrary.com/support/20121030-vulnerability/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-5883",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.9.0, as used in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore.swf, a similar issue to CVE-2010-4209."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=808845",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=808845"
            },
            {
              "name": "MDVSA-2013:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
            },
            {
              "name": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/",
              "refsource": "CONFIRM",
              "url": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/"
            },
            {
              "name": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/",
              "refsource": "CONFIRM",
              "url": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/"
            },
            {
              "name": "http://www.bugzilla.org/security/3.6.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.6.11/"
            },
            {
              "name": "56385",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56385"
            },
            {
              "name": "bugzilla-flash-xss(80116)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80116"
            },
            {
              "name": "http://yuilibrary.com/support/20121030-vulnerability/",
              "refsource": "CONFIRM",
              "url": "http://yuilibrary.com/support/20121030-vulnerability/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-5883",
    "datePublished": "2012-11-16T11:00:00",
    "dateReserved": "2012-11-16T00:00:00",
    "dateUpdated": "2024-08-06T21:21:27.140Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-4207
Vulnerability from cvelistv5
Published
2010-11-07 21:00
Modified
2024-08-07 03:34
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to charts/assets/charts.swf.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:34:37.787Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://moodle.org/mod/forum/discuss.php?d=160910"
          },
          {
            "name": "FEDORA-2010-17280",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://yuilibrary.com/support/2.8.2/"
          },
          {
            "name": "ADV-2010-2878",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2878"
          },
          {
            "name": "20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/514622"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.8/"
          },
          {
            "name": "FEDORA-2010-17274",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
          },
          {
            "name": "41955",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41955"
          },
          {
            "name": "1024683",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024683"
          },
          {
            "name": "44420",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/44420"
          },
          {
            "name": "SUSE-SR:2010:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
          },
          {
            "name": "FEDORA-2010-17235",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
          },
          {
            "name": "ADV-2010-2975",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2975"
          },
          {
            "name": "[oss-security] 20101107 Re: CVE request: moodle 1.9.10",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
          },
          {
            "name": "42271",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42271"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to charts/assets/charts.swf."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-11-10T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://moodle.org/mod/forum/discuss.php?d=160910"
        },
        {
          "name": "FEDORA-2010-17280",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://yuilibrary.com/support/2.8.2/"
        },
        {
          "name": "ADV-2010-2878",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2878"
        },
        {
          "name": "20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/514622"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.8/"
        },
        {
          "name": "FEDORA-2010-17274",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
        },
        {
          "name": "41955",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41955"
        },
        {
          "name": "1024683",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024683"
        },
        {
          "name": "44420",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/44420"
        },
        {
          "name": "SUSE-SR:2010:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
        },
        {
          "name": "FEDORA-2010-17235",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
        },
        {
          "name": "ADV-2010-2975",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2975"
        },
        {
          "name": "[oss-security] 20101107 Re: CVE request: moodle 1.9.10",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
        },
        {
          "name": "42271",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42271"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4207",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to charts/assets/charts.swf."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://moodle.org/mod/forum/discuss.php?d=160910",
              "refsource": "CONFIRM",
              "url": "http://moodle.org/mod/forum/discuss.php?d=160910"
            },
            {
              "name": "FEDORA-2010-17280",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
            },
            {
              "name": "http://yuilibrary.com/support/2.8.2/",
              "refsource": "CONFIRM",
              "url": "http://yuilibrary.com/support/2.8.2/"
            },
            {
              "name": "ADV-2010-2878",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2878"
            },
            {
              "name": "20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/514622"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.8/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.8/"
            },
            {
              "name": "FEDORA-2010-17274",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
            },
            {
              "name": "41955",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41955"
            },
            {
              "name": "1024683",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024683"
            },
            {
              "name": "44420",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/44420"
            },
            {
              "name": "SUSE-SR:2010:021",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
            },
            {
              "name": "FEDORA-2010-17235",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
            },
            {
              "name": "ADV-2010-2975",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2975"
            },
            {
              "name": "[oss-security] 20101107 Re: CVE request: moodle 1.9.10",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
            },
            {
              "name": "42271",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42271"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-4207",
    "datePublished": "2010-11-07T21:00:00",
    "dateReserved": "2010-11-07T00:00:00",
    "dateUpdated": "2024-08-07T03:34:37.787Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-0602
Vulnerability from cvelistv5
Published
2003-07-29 04:00
Modified
2024-08-08 01:58
Severity ?
Summary
Multiple cross-site scripting vulnerabilities (XSS) in Bugzilla 2.16.x before 2.16.3 and 2.17.x before 2.17.4 allow remote attackers to insert arbitrary HTML or web script via (1) multiple default German and Russian HTML templates or (2) ALT and NAME attributes in AREA tags as used by the GraphViz graph generation feature for local dependency graphs.
References
http://www.securityfocus.com/bid/6861vdb-entry, x_refsource_BID
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000653vendor-advisory, x_refsource_CONECTIVA
http://www.securityfocus.com/bid/6868vdb-entry, x_refsource_BID
http://www.bugzilla.org/security/2.16.2/x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:58:11.048Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "6861",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6861"
          },
          {
            "name": "CLA-2003:653",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000653"
          },
          {
            "name": "6868",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6868"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.16.2/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-04-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting vulnerabilities (XSS) in Bugzilla 2.16.x before 2.16.3 and 2.17.x before 2.17.4 allow remote attackers to insert arbitrary HTML or web script via (1) multiple default German and Russian HTML templates or (2) ALT and NAME attributes in AREA tags as used by the GraphViz graph generation feature for local dependency graphs."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-15T16:36:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "6861",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6861"
        },
        {
          "name": "CLA-2003:653",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000653"
        },
        {
          "name": "6868",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6868"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.16.2/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0602",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting vulnerabilities (XSS) in Bugzilla 2.16.x before 2.16.3 and 2.17.x before 2.17.4 allow remote attackers to insert arbitrary HTML or web script via (1) multiple default German and Russian HTML templates or (2) ALT and NAME attributes in AREA tags as used by the GraphViz graph generation feature for local dependency graphs."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "6861",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6861"
            },
            {
              "name": "CLA-2003:653",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000653"
            },
            {
              "name": "6868",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6868"
            },
            {
              "name": "http://www.bugzilla.org/security/2.16.2/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.16.2/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0602",
    "datePublished": "2003-07-29T04:00:00",
    "dateReserved": "2003-07-25T00:00:00",
    "dateUpdated": "2024-08-08T01:58:11.048Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0703
Vulnerability from cvelistv5
Published
2004-07-21 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
Unknown vulnerability in the administrative controls in Bugzilla 2.17.1 through 2.17.7 allows users with "grant membership" privileges to grant memberships to groups that the user does not control.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/16672vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/10698vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=108965446813639&w=2mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:27.106Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-editusers-gain-privileges(16672)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16672"
          },
          {
            "name": "10698",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10698"
          },
          {
            "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in the administrative controls in Bugzilla 2.17.1 through 2.17.7 allows users with \"grant membership\" privileges to grant memberships to groups that the user does not control."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-editusers-gain-privileges(16672)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16672"
        },
        {
          "name": "10698",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10698"
        },
        {
          "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0703",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in the administrative controls in Bugzilla 2.17.1 through 2.17.7 allows users with \"grant membership\" privileges to grant memberships to groups that the user does not control."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-editusers-gain-privileges(16672)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16672"
            },
            {
              "name": "10698",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10698"
            },
            {
              "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0703",
    "datePublished": "2004-07-21T04:00:00",
    "dateReserved": "2004-07-20T00:00:00",
    "dateUpdated": "2024-08-08T00:24:27.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3989
Vulnerability from cvelistv5
Published
2010-02-03 19:00
Modified
2024-08-07 06:45
Severity ?
Summary
Bugzilla before 3.0.11, 3.2.x before 3.2.6, 3.4.x before 3.4.5, and 3.5.x before 3.5.3 does not block access to files and directories that are used by custom installations, which allows remote attackers to obtain sensitive information via requests for (1) CVS/, (2) contrib/, (3) docs/en/xml/, (4) t/, or (5) old-params.txt.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:45:50.966Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=314871"
          },
          {
            "name": "bugzilla-files-info-disclosure(56003)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56003"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=434801"
          },
          {
            "name": "ADV-2010-0261",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0261"
          },
          {
            "name": "38025",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38025"
          },
          {
            "name": "20100201 Security Advisory for Bugzilla 3.0.10, 3.2.5, 3.4.4, and 3.5.2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
          },
          {
            "name": "38443",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38443"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-02-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 3.0.11, 3.2.x before 3.2.6, 3.4.x before 3.4.5, and 3.5.x before 3.5.3 does not block access to files and directories that are used by custom installations, which allows remote attackers to obtain sensitive information via requests for (1) CVS/, (2) contrib/, (3) docs/en/xml/, (4) t/, or (5) old-params.txt."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=314871"
        },
        {
          "name": "bugzilla-files-info-disclosure(56003)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56003"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=434801"
        },
        {
          "name": "ADV-2010-0261",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0261"
        },
        {
          "name": "38025",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38025"
        },
        {
          "name": "20100201 Security Advisory for Bugzilla 3.0.10, 3.2.5, 3.4.4, and 3.5.2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
        },
        {
          "name": "38443",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38443"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3989",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 3.0.11, 3.2.x before 3.2.6, 3.4.x before 3.4.5, and 3.5.x before 3.5.3 does not block access to files and directories that are used by custom installations, which allows remote attackers to obtain sensitive information via requests for (1) CVS/, (2) contrib/, (3) docs/en/xml/, (4) t/, or (5) old-params.txt."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=314871",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=314871"
            },
            {
              "name": "bugzilla-files-info-disclosure(56003)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56003"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=434801",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=434801"
            },
            {
              "name": "ADV-2010-0261",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0261"
            },
            {
              "name": "38025",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/38025"
            },
            {
              "name": "20100201 Security Advisory for Bugzilla 3.0.10, 3.2.5, 3.4.4, and 3.5.2",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
            },
            {
              "name": "38443",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38443"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3989",
    "datePublished": "2010-02-03T19:00:00",
    "dateReserved": "2009-11-19T00:00:00",
    "dateUpdated": "2024-08-07T06:45:50.966Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-1405
Vulnerability from cvelistv5
Published
2002-08-31 04:00
Modified
2024-08-08 04:51
Severity ?
Summary
Bugzilla before 2.14 does not restrict access to sanitycheck.cgi, which allows local users to cause a denial of service (CPU consumption) via a flood of requests to sanitycheck.cgi.
References
http://bugzilla.mozilla.org/show_bug.cgi?id=54556x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=99912899900567mailing-list, x_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2001-107.htmlvendor-advisory, x_refsource_REDHAT
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:51:08.432Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54556"
          },
          {
            "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
          },
          {
            "name": "RHSA-2001:107",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 2.14 does not restrict access to sanitycheck.cgi, which allows local users to cause a denial of service (CPU consumption) via a flood of requests to sanitycheck.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54556"
        },
        {
          "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
        },
        {
          "name": "RHSA-2001:107",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1405",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 2.14 does not restrict access to sanitycheck.cgi, which allows local users to cause a denial of service (CPU consumption) via a flood of requests to sanitycheck.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=54556",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54556"
            },
            {
              "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
            },
            {
              "name": "RHSA-2001:107",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1405",
    "datePublished": "2002-08-31T04:00:00",
    "dateReserved": "2002-08-30T00:00:00",
    "dateUpdated": "2024-08-08T04:51:08.432Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0485
Vulnerability from cvelistv5
Published
2009-02-09 17:00
Modified
2024-08-07 04:40
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.17 to 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete unused flag types via a link or IMG tag to editflagtypes.cgi.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:03.358Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2009-2418",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
          },
          {
            "name": "FEDORA-2009-2417",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692"
          },
          {
            "name": "34361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34361"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.22.6/"
          },
          {
            "name": "33580",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33580"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.17 to 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete unused flag types via a link or IMG tag to editflagtypes.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-03-13T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2009-2418",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
        },
        {
          "name": "FEDORA-2009-2417",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692"
        },
        {
          "name": "34361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34361"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.22.6/"
        },
        {
          "name": "33580",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33580"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0485",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.17 to 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete unused flag types via a link or IMG tag to editflagtypes.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2009-2418",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
            },
            {
              "name": "FEDORA-2009-2417",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692"
            },
            {
              "name": "34361",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34361"
            },
            {
              "name": "http://www.bugzilla.org/security/2.22.6/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.22.6/"
            },
            {
              "name": "33580",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33580"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0485",
    "datePublished": "2009-02-09T17:00:00",
    "dateReserved": "2009-02-09T00:00:00",
    "dateUpdated": "2024-08-07T04:40:03.358Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1198
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
Summary
Bugzilla 2.16.x before 2.16.1 does not properly filter apostrophes from an email address during account creation, which allows remote attackers to execute arbitrary SQL via a SQL injection attack.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:19:27.824Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-email-sql-injection(10235)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10235.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=165221"
          },
          {
            "name": "5842",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5842"
          },
          {
            "name": "20021001 [BUGZILLA] Security Advisory",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.16.x before 2.16.1 does not properly filter apostrophes from an email address during account creation, which allows remote attackers to execute arbitrary SQL via a SQL injection attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-18T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-email-sql-injection(10235)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10235.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=165221"
        },
        {
          "name": "5842",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5842"
        },
        {
          "name": "20021001 [BUGZILLA] Security Advisory",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1198",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.16.x before 2.16.1 does not properly filter apostrophes from an email address during account creation, which allows remote attackers to execute arbitrary SQL via a SQL injection attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-email-sql-injection(10235)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10235.php"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=165221",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=165221"
            },
            {
              "name": "5842",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5842"
            },
            {
              "name": "20021001 [BUGZILLA] Security Advisory",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=103349804226566\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1198",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2002-10-09T00:00:00",
    "dateUpdated": "2024-08-08T03:19:27.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-3981
Vulnerability from cvelistv5
Published
2012-09-04 10:00
Modified
2024-08-06 20:21
Severity ?
Summary
Auth/Verify/LDAP.pm in Bugzilla 2.x and 3.x before 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 does not restrict the characters in a username, which might allow remote attackers to inject data into an LDAP directory via a crafted login attempt.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:21:04.048Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "85072",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/85072"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785470"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.6.10/"
          },
          {
            "name": "MDVSA-2013:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785112"
          },
          {
            "name": "bugzilla-ldap-data-manipulation(78193)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78193"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-08-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Auth/Verify/LDAP.pm in Bugzilla 2.x and 3.x before 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 does not restrict the characters in a username, which might allow remote attackers to inject data into an LDAP directory via a crafted login attempt."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "85072",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/85072"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785470"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.6.10/"
        },
        {
          "name": "MDVSA-2013:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785112"
        },
        {
          "name": "bugzilla-ldap-data-manipulation(78193)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78193"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-3981",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Auth/Verify/LDAP.pm in Bugzilla 2.x and 3.x before 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 does not restrict the characters in a username, which might allow remote attackers to inject data into an LDAP directory via a crafted login attempt."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "85072",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/85072"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=785470",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785470"
            },
            {
              "name": "http://www.bugzilla.org/security/3.6.10/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.6.10/"
            },
            {
              "name": "MDVSA-2013:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=785112",
              "refsource": "MISC",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785112"
            },
            {
              "name": "bugzilla-ldap-data-manipulation(78193)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78193"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-3981",
    "datePublished": "2012-09-04T10:00:00",
    "dateReserved": "2012-07-11T00:00:00",
    "dateUpdated": "2024-08-06T20:21:04.048Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-4198
Vulnerability from cvelistv5
Published
2012-11-16 11:00
Modified
2024-08-06 20:28
Severity ?
Summary
The User.get method in Bugzilla/WebService/User.pm in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 has a different outcome for a groups request depending on whether a group exists, which allows remote authenticated users to discover private group names by observing whether a call throws an error.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.605Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2013:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.6.11/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The User.get method in Bugzilla/WebService/User.pm in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 has a different outcome for a groups request depending on whether a group exists, which allows remote authenticated users to discover private group names by observing whether a call throws an error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-12-09T15:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2013:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.6.11/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4198",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The User.get method in Bugzilla/WebService/User.pm in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 has a different outcome for a groups request depending on whether a group exists, which allows remote authenticated users to discover private group names by observing whether a call throws an error."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2013:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=781850"
            },
            {
              "name": "http://www.bugzilla.org/security/3.6.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.6.11/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4198",
    "datePublished": "2012-11-16T11:00:00",
    "dateReserved": "2012-08-08T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.605Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-7292
Vulnerability from cvelistv5
Published
2011-08-09 19:00
Modified
2024-09-17 00:11
Severity ?
Summary
Bugzilla 2.20.x before 2.20.5, 2.22.x before 2.22.3, and 3.0.x before 3.0.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files, a different vulnerability than CVE-2011-2977.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:03:37.119Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=414002"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.20.x before 2.20.5, 2.22.x before 2.22.3, and 3.0.x before 3.0.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files, a different vulnerability than CVE-2011-2977."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-08-09T19:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=414002"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-7292",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.20.x before 2.20.5, 2.22.x before 2.22.3, and 3.0.x before 3.0.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files, a different vulnerability than CVE-2011-2977."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=414002",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=414002"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-7292",
    "datePublished": "2011-08-09T19:00:00Z",
    "dateReserved": "2011-08-09T00:00:00Z",
    "dateUpdated": "2024-09-17T00:11:16.632Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1734
Vulnerability from cvelistv5
Published
2013-10-24 10:00
Modified
2024-09-17 02:00
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allows remote attackers to hijack the authentication of arbitrary users for requests that commit an attachment change via an update action.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:32.485Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=913904"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/4.0.10/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allows remote attackers to hijack the authentication of arbitrary users for requests that commit an attachment change via an update action."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-24T10:00:00Z",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=913904"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/4.0.10/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-1734",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allows remote attackers to hijack the authentication of arbitrary users for requests that commit an attachment change via an update action."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=913904",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=913904"
            },
            {
              "name": "http://www.bugzilla.org/security/4.0.10/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/4.0.10/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-1734",
    "datePublished": "2013-10-24T10:00:00Z",
    "dateReserved": "2013-02-13T00:00:00Z",
    "dateUpdated": "2024-09-17T02:00:32.904Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-0914
Vulnerability from cvelistv5
Published
2006-02-28 11:00
Modified
2024-08-07 16:56
Severity ?
Summary
Bugzilla 2.16.10, 2.17 through 2.18.4, and 2.20 does not properly handle certain characters in the mostfreqthreshold parameter in duplicates.cgi, which allows remote attackers to trigger a SQL error.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:56:13.864Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-0692",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0692"
          },
          {
            "name": "bugzilla-duplicates-sql-injection(42802)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42802"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
          },
          {
            "name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-02-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.16.10, 2.17 through 2.18.4, and 2.20 does not properly handle certain characters in the mostfreqthreshold parameter in duplicates.cgi, which allows remote attackers to trigger a SQL error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-0692",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0692"
        },
        {
          "name": "bugzilla-duplicates-sql-injection(42802)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42802"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
        },
        {
          "name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0914",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.16.10, 2.17 through 2.18.4, and 2.20 does not properly handle certain characters in the mostfreqthreshold parameter in duplicates.cgi, which allows remote attackers to trigger a SQL error."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-0692",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0692"
            },
            {
              "name": "bugzilla-duplicates-sql-injection(42802)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42802"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
            },
            {
              "name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0914",
    "datePublished": "2006-02-28T11:00:00",
    "dateReserved": "2006-02-28T00:00:00",
    "dateUpdated": "2024-08-07T16:56:13.864Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1046
Vulnerability from cvelistv5
Published
2004-06-03 04:00
Modified
2024-08-08 02:12
Severity ?
Summary
describecomponents.cgi in Bugzilla 2.17.3 and 2.17.4 does not properly verify group membership when bug entry groups are used, which allows remote attackers to list component descriptions for otherwise restricted products.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:12:35.780Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/343185"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=209742"
          },
          {
            "name": "8953",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/8953"
          },
          {
            "name": "bugzilla-describecomponents-obtain-info(13602)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13602"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-11-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "describecomponents.cgi in Bugzilla 2.17.3 and 2.17.4 does not properly verify group membership when bug entry groups are used, which allows remote attackers to list component descriptions for otherwise restricted products."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/343185"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=209742"
        },
        {
          "name": "8953",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/8953"
        },
        {
          "name": "bugzilla-describecomponents-obtain-info(13602)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13602"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1046",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "describecomponents.cgi in Bugzilla 2.17.3 and 2.17.4 does not properly verify group membership when bug entry groups are used, which allows remote attackers to list component descriptions for otherwise restricted products."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/343185"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=209742",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=209742"
            },
            {
              "name": "8953",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/8953"
            },
            {
              "name": "bugzilla-describecomponents-obtain-info(13602)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13602"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1046",
    "datePublished": "2004-06-03T04:00:00",
    "dateReserved": "2004-05-27T00:00:00",
    "dateUpdated": "2024-08-08T02:12:35.780Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-2803
Vulnerability from cvelistv5
Published
2017-04-12 22:00
Modified
2024-08-05 23:32
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the dependency graphs in Bugzilla 2.16rc1 through 4.4.11, and 4.5.1 through 5.0.2 allows remote attackers to inject arbitrary web script or HTML.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T23:32:21.226Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20160516 Security advisory for Bugzilla 5.0.3 and 4.4.12",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/538401/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.bugzilla.org/security/4.4.11/"
          },
          {
            "name": "1035891",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035891"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/137079/Bugzilla-4.4.11-5.0.2-Summary-Cross-Site-Scripting.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-05-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the dependency graphs in Bugzilla 2.16rc1 through 4.4.11, and 4.5.1 through 5.0.2 allows remote attackers to inject arbitrary web script or HTML."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-09T18:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "20160516 Security advisory for Bugzilla 5.0.3 and 4.4.12",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/538401/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.bugzilla.org/security/4.4.11/"
        },
        {
          "name": "1035891",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035891"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/137079/Bugzilla-4.4.11-5.0.2-Summary-Cross-Site-Scripting.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2016-2803",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the dependency graphs in Bugzilla 2.16rc1 through 4.4.11, and 4.5.1 through 5.0.2 allows remote attackers to inject arbitrary web script or HTML."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20160516 Security advisory for Bugzilla 5.0.3 and 4.4.12",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/538401/100/0/threaded"
            },
            {
              "name": "https://www.bugzilla.org/security/4.4.11/",
              "refsource": "CONFIRM",
              "url": "https://www.bugzilla.org/security/4.4.11/"
            },
            {
              "name": "1035891",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035891"
            },
            {
              "name": "http://packetstormsecurity.com/files/137079/Bugzilla-4.4.11-5.0.2-Summary-Cross-Site-Scripting.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/137079/Bugzilla-4.4.11-5.0.2-Summary-Cross-Site-Scripting.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2016-2803",
    "datePublished": "2017-04-12T22:00:00",
    "dateReserved": "2016-03-01T00:00:00",
    "dateUpdated": "2024-08-05T23:32:21.226Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-2978
Vulnerability from cvelistv5
Published
2011-08-09 19:00
Modified
2024-08-06 23:22
Severity ?
Summary
Bugzilla 2.16rc1 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 does not prevent changes to the confirmation e-mail address (aka old_email field) for e-mail change notifications, which makes it easier for remote attackers to perform arbitrary address changes by leveraging an unattended workstation.
References
http://www.osvdb.org/74301vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/45501third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/69036vdb-entry, x_refsource_XF
https://bugzilla.mozilla.org/show_bug.cgi?id=670868x_refsource_CONFIRM
http://www.bugzilla.org/security/3.4.11/x_refsource_CONFIRM
http://www.debian.org/security/2011/dsa-2322vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/49042vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:22:26.081Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "74301",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/74301"
          },
          {
            "name": "45501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45501"
          },
          {
            "name": "bugzilla-account-sec-bypass(69036)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69036"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=670868"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.11/"
          },
          {
            "name": "DSA-2322",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2322"
          },
          {
            "name": "49042",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/49042"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.16rc1 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 does not prevent changes to the confirmation e-mail address (aka old_email field) for e-mail change notifications, which makes it easier for remote attackers to perform arbitrary address changes by leveraging an unattended workstation."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "74301",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/74301"
        },
        {
          "name": "45501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45501"
        },
        {
          "name": "bugzilla-account-sec-bypass(69036)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69036"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=670868"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.11/"
        },
        {
          "name": "DSA-2322",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2322"
        },
        {
          "name": "49042",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/49042"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2978",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.16rc1 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 does not prevent changes to the confirmation e-mail address (aka old_email field) for e-mail change notifications, which makes it easier for remote attackers to perform arbitrary address changes by leveraging an unattended workstation."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "74301",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/74301"
            },
            {
              "name": "45501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45501"
            },
            {
              "name": "bugzilla-account-sec-bypass(69036)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69036"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=670868",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=670868"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.11/"
            },
            {
              "name": "DSA-2322",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2322"
            },
            {
              "name": "49042",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/49042"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2978",
    "datePublished": "2011-08-09T19:00:00",
    "dateReserved": "2011-08-01T00:00:00",
    "dateUpdated": "2024-08-06T23:22:26.081Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2757
Vulnerability from cvelistv5
Published
2010-08-13 19:00
Modified
2024-08-07 02:46
Severity ?
Summary
The sudo feature in Bugzilla 2.22rc1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 does not properly send impersonation notifications, which makes it easier for remote authenticated users to impersonate other users without discovery.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:47.293Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=450013"
          },
          {
            "name": "ADV-2010-2035",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2035"
          },
          {
            "name": "FEDORA-2010-13072",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
          },
          {
            "name": "FEDORA-2010-13171",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
          },
          {
            "name": "40892",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40892"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
          },
          {
            "name": "FEDORA-2010-13086",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
          },
          {
            "name": "42275",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/42275"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.7/"
          },
          {
            "name": "41128",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41128"
          },
          {
            "name": "ADV-2010-2205",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2205"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The sudo feature in Bugzilla 2.22rc1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 does not properly send impersonation notifications, which makes it easier for remote authenticated users to impersonate other users without discovery."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-09-08T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=450013"
        },
        {
          "name": "ADV-2010-2035",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2035"
        },
        {
          "name": "FEDORA-2010-13072",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
        },
        {
          "name": "FEDORA-2010-13171",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
        },
        {
          "name": "40892",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40892"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
        },
        {
          "name": "FEDORA-2010-13086",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
        },
        {
          "name": "42275",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/42275"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.7/"
        },
        {
          "name": "41128",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41128"
        },
        {
          "name": "ADV-2010-2205",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2205"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2757",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The sudo feature in Bugzilla 2.22rc1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 does not properly send impersonation notifications, which makes it easier for remote authenticated users to impersonate other users without discovery."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=450013",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=450013"
            },
            {
              "name": "ADV-2010-2035",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2035"
            },
            {
              "name": "FEDORA-2010-13072",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
            },
            {
              "name": "FEDORA-2010-13171",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
            },
            {
              "name": "40892",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40892"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=623423",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
            },
            {
              "name": "FEDORA-2010-13086",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
            },
            {
              "name": "42275",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/42275"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.7/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.7/"
            },
            {
              "name": "41128",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41128"
            },
            {
              "name": "ADV-2010-2205",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2205"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2757",
    "datePublished": "2010-08-13T19:00:00",
    "dateReserved": "2010-07-14T00:00:00",
    "dateUpdated": "2024-08-07T02:46:47.293Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3387
Vulnerability from cvelistv5
Published
2010-02-03 19:00
Modified
2024-08-07 06:22
Severity ?
Summary
Bugzilla 3.3.1 through 3.4.4, 3.5.1, and 3.5.2 does not allow group restrictions to be preserved throughout the process of moving a bug to a different product category, which allows remote attackers to obtain sensitive information via a request for a bug in opportunistic circumstances.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:22:25.024Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-group-restriction-info-disclosure(56004)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56004"
          },
          {
            "name": "ADV-2010-0261",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0261"
          },
          {
            "name": "20100201 Security Advisory for Bugzilla 3.0.10, 3.2.5, 3.4.4, and 3.5.2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=532493"
          },
          {
            "name": "38443",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38443"
          },
          {
            "name": "38026",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38026"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-02-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 3.3.1 through 3.4.4, 3.5.1, and 3.5.2 does not allow group restrictions to be preserved throughout the process of moving a bug to a different product category, which allows remote attackers to obtain sensitive information via a request for a bug in opportunistic circumstances."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-group-restriction-info-disclosure(56004)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56004"
        },
        {
          "name": "ADV-2010-0261",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0261"
        },
        {
          "name": "20100201 Security Advisory for Bugzilla 3.0.10, 3.2.5, 3.4.4, and 3.5.2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=532493"
        },
        {
          "name": "38443",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38443"
        },
        {
          "name": "38026",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38026"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3387",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 3.3.1 through 3.4.4, 3.5.1, and 3.5.2 does not allow group restrictions to be preserved throughout the process of moving a bug to a different product category, which allows remote attackers to obtain sensitive information via a request for a bug in opportunistic circumstances."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-group-restriction-info-disclosure(56004)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56004"
            },
            {
              "name": "ADV-2010-0261",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0261"
            },
            {
              "name": "20100201 Security Advisory for Bugzilla 3.0.10, 3.2.5, 3.4.4, and 3.5.2",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/509282/100/0/threaded"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=532493",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=532493"
            },
            {
              "name": "38443",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38443"
            },
            {
              "name": "38026",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/38026"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3387",
    "datePublished": "2010-02-03T19:00:00",
    "dateReserved": "2009-09-24T00:00:00",
    "dateUpdated": "2024-08-07T06:22:25.024Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0707
Vulnerability from cvelistv5
Published
2004-07-21 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
SQL injection vulnerability in editusers.cgi in Bugzilla 2.16.x before 2.16.6, and 2.18 before 2.18rc1, allows remote attackers with privileges to grant membership to any group to execute arbitrary SQL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:27.065Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=244272"
          },
          {
            "name": "10698",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10698"
          },
          {
            "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
          },
          {
            "name": "bugzilla-editusers-sql-injection(16668)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16668"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in editusers.cgi in Bugzilla 2.16.x before 2.16.6, and 2.18 before 2.18rc1, allows remote attackers with privileges to grant membership to any group to execute arbitrary SQL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=244272"
        },
        {
          "name": "10698",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10698"
        },
        {
          "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
        },
        {
          "name": "bugzilla-editusers-sql-injection(16668)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16668"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0707",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in editusers.cgi in Bugzilla 2.16.x before 2.16.6, and 2.18 before 2.18rc1, allows remote attackers with privileges to grant membership to any group to execute arbitrary SQL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=244272",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=244272"
            },
            {
              "name": "10698",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10698"
            },
            {
              "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
            },
            {
              "name": "bugzilla-editusers-sql-injection(16668)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16668"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0707",
    "datePublished": "2004-07-21T04:00:00",
    "dateReserved": "2004-07-20T00:00:00",
    "dateUpdated": "2024-08-08T00:24:27.065Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-2105
Vulnerability from cvelistv5
Published
2008-05-07 20:07
Modified
2024-08-07 08:49
Severity ?
Summary
email_in.pl in Bugzilla 2.23.4, 3.0.x before 3.0.4, and 3.1.x before 3.1.4 allows remote authenticated users to more easily spoof the changer of a bug via a @reporter command in the body of an e-mail message, which overrides the e-mail address as normally obtained from the From e-mail header. NOTE: since From headers are easily spoofed, this only crosses privilege boundaries in environments that provide additional verification of e-mail addresses.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:49:58.504Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1019969",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019969"
          },
          {
            "name": "29038",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29038"
          },
          {
            "name": "30167",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30167"
          },
          {
            "name": "FEDORA-2008-3442",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
          },
          {
            "name": "bugzilla-emailin-security-bypass(42235)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42235"
          },
          {
            "name": "FEDORA-2008-3488",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419188"
          },
          {
            "name": "30064",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30064"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.20.5/"
          },
          {
            "name": "ADV-2008-1428",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1428/references"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-05-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "email_in.pl in Bugzilla 2.23.4, 3.0.x before 3.0.4, and 3.1.x before 3.1.4 allows remote authenticated users to more easily spoof the changer of a bug via a @reporter command in the body of an e-mail message, which overrides the e-mail address as normally obtained from the From e-mail header.  NOTE: since From headers are easily spoofed, this only crosses privilege boundaries in environments that provide additional verification of e-mail addresses."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1019969",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019969"
        },
        {
          "name": "29038",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29038"
        },
        {
          "name": "30167",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30167"
        },
        {
          "name": "FEDORA-2008-3442",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
        },
        {
          "name": "bugzilla-emailin-security-bypass(42235)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42235"
        },
        {
          "name": "FEDORA-2008-3488",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419188"
        },
        {
          "name": "30064",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30064"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.20.5/"
        },
        {
          "name": "ADV-2008-1428",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1428/references"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-2105",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "email_in.pl in Bugzilla 2.23.4, 3.0.x before 3.0.4, and 3.1.x before 3.1.4 allows remote authenticated users to more easily spoof the changer of a bug via a @reporter command in the body of an e-mail message, which overrides the e-mail address as normally obtained from the From e-mail header.  NOTE: since From headers are easily spoofed, this only crosses privilege boundaries in environments that provide additional verification of e-mail addresses."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1019969",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019969"
            },
            {
              "name": "29038",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29038"
            },
            {
              "name": "30167",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30167"
            },
            {
              "name": "FEDORA-2008-3442",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
            },
            {
              "name": "bugzilla-emailin-security-bypass(42235)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42235"
            },
            {
              "name": "FEDORA-2008-3488",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=419188",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419188"
            },
            {
              "name": "30064",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30064"
            },
            {
              "name": "http://www.bugzilla.org/security/2.20.5/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.20.5/"
            },
            {
              "name": "ADV-2008-1428",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1428/references"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-2105",
    "datePublished": "2008-05-07T20:07:00",
    "dateReserved": "2008-05-07T00:00:00",
    "dateUpdated": "2024-08-07T08:49:58.504Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-1573
Vulnerability from cvelistv5
Published
2014-10-13 01:00
Modified
2024-08-06 09:42
Severity ?
Summary
Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not ensure that a scalar context is used for certain CGI parameters, which allows remote attackers to conduct cross-site scripting (XSS) attacks by sending three values for a single parameter name.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.650Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.opennet.ru/opennews/art.shtml?num=40766"
          },
          {
            "name": "MDVSA-2014:200",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
          },
          {
            "name": "70257",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/70257"
          },
          {
            "name": "[oss-security] 20141007 \"New Class of Vulnerability in Perl Web Applications\"",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2014/10/07/20"
          },
          {
            "name": "FEDORA-2014-12591",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/4.0.14/"
          },
          {
            "name": "GLSA-201607-11",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201607-11"
          },
          {
            "name": "FEDORA-2014-12584",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
          },
          {
            "name": "FEDORA-2014-12530",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
          },
          {
            "name": "1030978",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030978"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1075578"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-10-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not ensure that a scalar context is used for certain CGI parameters, which allows remote attackers to conduct cross-site scripting (XSS) attacks by sending three values for a single parameter name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T20:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.opennet.ru/opennews/art.shtml?num=40766"
        },
        {
          "name": "MDVSA-2014:200",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
        },
        {
          "name": "70257",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/70257"
        },
        {
          "name": "[oss-security] 20141007 \"New Class of Vulnerability in Perl Web Applications\"",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2014/10/07/20"
        },
        {
          "name": "FEDORA-2014-12591",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/4.0.14/"
        },
        {
          "name": "GLSA-201607-11",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201607-11"
        },
        {
          "name": "FEDORA-2014-12584",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
        },
        {
          "name": "FEDORA-2014-12530",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
        },
        {
          "name": "1030978",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030978"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1075578"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1573",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not ensure that a scalar context is used for certain CGI parameters, which allows remote attackers to conduct cross-site scripting (XSS) attacks by sending three values for a single parameter name."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.opennet.ru/opennews/art.shtml?num=40766",
              "refsource": "MISC",
              "url": "http://www.opennet.ru/opennews/art.shtml?num=40766"
            },
            {
              "name": "MDVSA-2014:200",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
            },
            {
              "name": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
            },
            {
              "name": "70257",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/70257"
            },
            {
              "name": "[oss-security] 20141007 \"New Class of Vulnerability in Perl Web Applications\"",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2014/10/07/20"
            },
            {
              "name": "FEDORA-2014-12591",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
            },
            {
              "name": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/",
              "refsource": "MISC",
              "url": "http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_perl_web/"
            },
            {
              "name": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/",
              "refsource": "MISC",
              "url": "http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0412.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2014-0412.html"
            },
            {
              "name": "http://www.bugzilla.org/security/4.0.14/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/4.0.14/"
            },
            {
              "name": "GLSA-201607-11",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201607-11"
            },
            {
              "name": "FEDORA-2014-12584",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
            },
            {
              "name": "FEDORA-2014-12530",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
            },
            {
              "name": "1030978",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030978"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1075578",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1075578"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1573",
    "datePublished": "2014-10-13T01:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.650Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-4197
Vulnerability from cvelistv5
Published
2012-11-16 11:00
Modified
2024-08-06 20:28
Severity ?
Summary
Bugzilla/Attachment.pm in attachment.cgi in Bugzilla 2.x and 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 allows remote attackers to read attachment descriptions from private bugs via an obsolete=1 insert action.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.591Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=802204"
          },
          {
            "name": "MDVSA-2013:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
          },
          {
            "name": "bugzilla-attachment-info-disc(80032)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80032"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.6.11/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla/Attachment.pm in attachment.cgi in Bugzilla 2.x and 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 allows remote attackers to read attachment descriptions from private bugs via an obsolete=1 insert action."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=802204"
        },
        {
          "name": "MDVSA-2013:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
        },
        {
          "name": "bugzilla-attachment-info-disc(80032)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80032"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.6.11/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4197",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla/Attachment.pm in attachment.cgi in Bugzilla 2.x and 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 allows remote attackers to read attachment descriptions from private bugs via an obsolete=1 insert action."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=802204",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=802204"
            },
            {
              "name": "MDVSA-2013:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
            },
            {
              "name": "bugzilla-attachment-info-disc(80032)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80032"
            },
            {
              "name": "http://www.bugzilla.org/security/3.6.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.6.11/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4197",
    "datePublished": "2012-11-16T11:00:00",
    "dateReserved": "2012-08-08T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.591Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1043
Vulnerability from cvelistv5
Published
2004-06-03 04:00
Modified
2024-08-08 02:12
Severity ?
Summary
SQL injection vulnerability in Bugzilla 2.16.3 and earlier, and 2.17.1 through 2.17.4, allows remote authenticated users with editkeywords privileges to execute arbitrary SQL via the id parameter to editkeywords.cgi.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:12:35.857Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/343185"
          },
          {
            "name": "CLA-2003:774",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=219044"
          },
          {
            "name": "bugzilla-url-sql-injection(13596)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13596"
          },
          {
            "name": "8953",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/8953"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-11-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in Bugzilla 2.16.3 and earlier, and 2.17.1 through 2.17.4, allows remote authenticated users with editkeywords privileges to execute arbitrary SQL via the id parameter to editkeywords.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/343185"
        },
        {
          "name": "CLA-2003:774",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=219044"
        },
        {
          "name": "bugzilla-url-sql-injection(13596)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13596"
        },
        {
          "name": "8953",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/8953"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1043",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in Bugzilla 2.16.3 and earlier, and 2.17.1 through 2.17.4, allows remote authenticated users with editkeywords privileges to execute arbitrary SQL via the id parameter to editkeywords.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/343185"
            },
            {
              "name": "CLA-2003:774",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=219044",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=219044"
            },
            {
              "name": "bugzilla-url-sql-injection(13596)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13596"
            },
            {
              "name": "8953",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/8953"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1043",
    "datePublished": "2004-06-03T04:00:00",
    "dateReserved": "2004-05-27T00:00:00",
    "dateUpdated": "2024-08-08T02:12:35.857Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-0329
Vulnerability from cvelistv5
Published
2001-05-24 04:00
Modified
2024-08-08 04:14
Severity ?
Summary
Bugzilla 2.10 allows remote attackers to execute arbitrary commands via shell metacharacters in a username that is then processed by (1) the Bugzilla_login cookie in post_bug.cgi, or (2) the who parameter in process_bug.cgi.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:14:07.395Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/projects/bugzilla/security2_12.html"
          },
          {
            "name": "1199",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/1199"
          },
          {
            "name": "A043001-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_ATSTAKE",
              "x_transferred"
            ],
            "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-04-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.10 allows remote attackers to execute arbitrary commands via shell metacharacters in a username that is then processed by (1) the Bugzilla_login cookie in post_bug.cgi, or (2) the who parameter in process_bug.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2001-12-05T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/projects/bugzilla/security2_12.html"
        },
        {
          "name": "1199",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/1199"
        },
        {
          "name": "A043001-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_ATSTAKE"
          ],
          "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0329",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.10 allows remote attackers to execute arbitrary commands via shell metacharacters in a username that is then processed by (1) the Bugzilla_login cookie in post_bug.cgi, or (2) the who parameter in process_bug.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.mozilla.org/projects/bugzilla/security2_12.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/projects/bugzilla/security2_12.html"
            },
            {
              "name": "1199",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/1199"
            },
            {
              "name": "A043001-1",
              "refsource": "ATSTAKE",
              "url": "http://www.atstake.com/research/advisories/2001/a043001-1.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0329",
    "datePublished": "2001-05-24T04:00:00",
    "dateReserved": "2001-04-27T00:00:00",
    "dateUpdated": "2024-08-08T04:14:07.395Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-1401
Vulnerability from cvelistv5
Published
2002-08-31 04:00
Modified
2024-08-08 04:51
Severity ?
Summary
Bugzilla before 2.14 does not properly restrict access to confidential bugs, which could allow Bugzilla users to bypass viewing permissions via modified bug id parameters in (1) process_bug.cgi, (2) show_activity.cgi, (3) showvotes.cgi, (4) showdependencytree.cgi, (5) showdependencygraph.cgi, (6) showattachment.cgi, or (7) describecomponents.cgi.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:51:08.354Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39531"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=82781"
          },
          {
            "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
          },
          {
            "name": "RHSA-2001:107",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=70189"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39533"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39526"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39527"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39524"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 2.14 does not properly restrict access to confidential bugs, which could allow Bugzilla users to bypass viewing permissions via modified bug id parameters in (1) process_bug.cgi, (2) show_activity.cgi, (3) showvotes.cgi, (4) showdependencytree.cgi, (5) showdependencygraph.cgi, (6) showattachment.cgi, or (7) describecomponents.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39531"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=82781"
        },
        {
          "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
        },
        {
          "name": "RHSA-2001:107",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=70189"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39533"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39526"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39527"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39524"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1401",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 2.14 does not properly restrict access to confidential bugs, which could allow Bugzilla users to bypass viewing permissions via modified bug id parameters in (1) process_bug.cgi, (2) show_activity.cgi, (3) showvotes.cgi, (4) showdependencytree.cgi, (5) showdependencygraph.cgi, (6) showattachment.cgi, or (7) describecomponents.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=39531",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39531"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=82781",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=82781"
            },
            {
              "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
            },
            {
              "name": "RHSA-2001:107",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=70189",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=70189"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=39533",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39533"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=39526",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39526"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=39527",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39527"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=39524",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39524"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1401",
    "datePublished": "2002-08-31T04:00:00",
    "dateReserved": "2002-08-30T00:00:00",
    "dateUpdated": "2024-08-08T04:51:08.354Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-2260
Vulnerability from cvelistv5
Published
2007-10-18 10:00
Modified
2024-08-08 03:59
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the quips feature in Mozilla Bugzilla 2.10 through 2.17 allows remote attackers to inject arbitrary web script or HTML via the "show all quips" page.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:59:11.414Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20021126 XSS vulnerability in Bugzilla if upgraded from 2.10 or earlier",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=103837886416560\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=179329"
          },
          {
            "name": "DSA-218",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2002/dsa-218"
          },
          {
            "name": "6257",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6257"
          },
          {
            "name": "bugzilla-quips-xss(10707)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10707"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-11-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the quips feature in Mozilla Bugzilla 2.10 through 2.17 allows remote attackers to inject arbitrary web script or HTML via the \"show all quips\" page."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20021126 XSS vulnerability in Bugzilla if upgraded from 2.10 or earlier",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=103837886416560\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=179329"
        },
        {
          "name": "DSA-218",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2002/dsa-218"
        },
        {
          "name": "6257",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6257"
        },
        {
          "name": "bugzilla-quips-xss(10707)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10707"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2260",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the quips feature in Mozilla Bugzilla 2.10 through 2.17 allows remote attackers to inject arbitrary web script or HTML via the \"show all quips\" page."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20021126 XSS vulnerability in Bugzilla if upgraded from 2.10 or earlier",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=103837886416560\u0026w=2"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=179329",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=179329"
            },
            {
              "name": "DSA-218",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2002/dsa-218"
            },
            {
              "name": "6257",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6257"
            },
            {
              "name": "bugzilla-quips-xss(10707)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10707"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2260",
    "datePublished": "2007-10-18T10:00:00",
    "dateReserved": "2007-10-17T00:00:00",
    "dateUpdated": "2024-08-08T03:59:11.414Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-2976
Vulnerability from cvelistv5
Published
2011-08-09 19:00
Modified
2024-08-06 23:15
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla 2.16rc1 through 2.22.7, 3.0.x through 3.3.x, and 3.4.x before 3.4.12 allows remote attackers to inject arbitrary web script or HTML via vectors involving a BUGLIST cookie.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/69038vdb-entry, x_refsource_XF
https://bugzilla.mozilla.org/show_bug.cgi?id=660053x_refsource_CONFIRM
http://secunia.com/advisories/45501third-party-advisory, x_refsource_SECUNIA
http://www.bugzilla.org/security/3.4.11/x_refsource_CONFIRM
http://www.osvdb.org/74303vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/49042vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:15:32.105Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-buglist-xss(69038)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69038"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660053"
          },
          {
            "name": "45501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45501"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.11/"
          },
          {
            "name": "74303",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/74303"
          },
          {
            "name": "49042",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/49042"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 2.16rc1 through 2.22.7, 3.0.x through 3.3.x, and 3.4.x before 3.4.12 allows remote attackers to inject arbitrary web script or HTML via vectors involving a BUGLIST cookie."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-buglist-xss(69038)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69038"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660053"
        },
        {
          "name": "45501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45501"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.11/"
        },
        {
          "name": "74303",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/74303"
        },
        {
          "name": "49042",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/49042"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2976",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 2.16rc1 through 2.22.7, 3.0.x through 3.3.x, and 3.4.x before 3.4.12 allows remote attackers to inject arbitrary web script or HTML via vectors involving a BUGLIST cookie."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-buglist-xss(69038)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69038"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=660053",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660053"
            },
            {
              "name": "45501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45501"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.11/"
            },
            {
              "name": "74303",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/74303"
            },
            {
              "name": "49042",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/49042"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2976",
    "datePublished": "2011-08-09T19:00:00",
    "dateReserved": "2011-08-01T00:00:00",
    "dateUpdated": "2024-08-06T23:15:32.105Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1042
Vulnerability from cvelistv5
Published
2004-06-03 04:00
Modified
2024-08-08 02:12
Severity ?
Summary
SQL injection vulnerability in collectstats.pl for Bugzilla 2.16.3 and earlier allows remote authenticated users with editproducts privileges to execute arbitrary SQL via the product name.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:12:35.783Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/343185"
          },
          {
            "name": "CLA-2003:774",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=214290"
          },
          {
            "name": "bugzilla-productname-sql-injection(13594)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13594"
          },
          {
            "name": "8953",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/8953"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-11-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in collectstats.pl for Bugzilla 2.16.3 and earlier allows remote authenticated users with editproducts privileges to execute arbitrary SQL via the product name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/343185"
        },
        {
          "name": "CLA-2003:774",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=214290"
        },
        {
          "name": "bugzilla-productname-sql-injection(13594)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13594"
        },
        {
          "name": "8953",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/8953"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1042",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in collectstats.pl for Bugzilla 2.16.3 and earlier allows remote authenticated users with editproducts privileges to execute arbitrary SQL via the product name."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/343185"
            },
            {
              "name": "CLA-2003:774",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=214290",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=214290"
            },
            {
              "name": "bugzilla-productname-sql-injection(13594)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13594"
            },
            {
              "name": "8953",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/8953"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1042",
    "datePublished": "2004-06-03T04:00:00",
    "dateReserved": "2004-05-27T00:00:00",
    "dateUpdated": "2024-08-08T02:12:35.783Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2758
Vulnerability from cvelistv5
Published
2010-08-13 19:00
Modified
2024-08-07 02:46
Severity ?
Summary
Bugzilla 2.17.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 generates different error messages depending on whether a product exists, which makes it easier for remote attackers to guess product names via unspecified use of the (1) Reports or (2) Duplicates page.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.196Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=519835"
          },
          {
            "name": "ADV-2010-2035",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2035"
          },
          {
            "name": "FEDORA-2010-13072",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
          },
          {
            "name": "FEDORA-2010-13171",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
          },
          {
            "name": "40892",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40892"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
          },
          {
            "name": "FEDORA-2010-13086",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
          },
          {
            "name": "42275",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/42275"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.7/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=577139"
          },
          {
            "name": "41128",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41128"
          },
          {
            "name": "ADV-2010-2205",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2205"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.17.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 generates different error messages depending on whether a product exists, which makes it easier for remote attackers to guess product names via unspecified use of the (1) Reports or (2) Duplicates page."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-09-08T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=519835"
        },
        {
          "name": "ADV-2010-2035",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2035"
        },
        {
          "name": "FEDORA-2010-13072",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
        },
        {
          "name": "FEDORA-2010-13171",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
        },
        {
          "name": "40892",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40892"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
        },
        {
          "name": "FEDORA-2010-13086",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
        },
        {
          "name": "42275",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/42275"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.7/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=577139"
        },
        {
          "name": "41128",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41128"
        },
        {
          "name": "ADV-2010-2205",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2205"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2758",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.17.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 generates different error messages depending on whether a product exists, which makes it easier for remote attackers to guess product names via unspecified use of the (1) Reports or (2) Duplicates page."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=519835",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=519835"
            },
            {
              "name": "ADV-2010-2035",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2035"
            },
            {
              "name": "FEDORA-2010-13072",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
            },
            {
              "name": "FEDORA-2010-13171",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
            },
            {
              "name": "40892",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40892"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=623423",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
            },
            {
              "name": "FEDORA-2010-13086",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
            },
            {
              "name": "42275",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/42275"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.7/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.7/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=577139",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=577139"
            },
            {
              "name": "41128",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41128"
            },
            {
              "name": "ADV-2010-2205",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2205"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2758",
    "datePublished": "2010-08-13T19:00:00",
    "dateReserved": "2010-07-14T00:00:00",
    "dateUpdated": "2024-08-07T02:46:48.196Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1743
Vulnerability from cvelistv5
Published
2013-10-24 10:00
Modified
2024-09-16 22:16
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in report.cgi in Bugzilla 4.1.x and 4.2.x before 4.2.7 and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the (1) summary or (2) real name field. NOTE: this issue exists because of an incomplete fix for CVE-2012-4189.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:32.531Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=924932"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/4.0.10/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in report.cgi in Bugzilla 4.1.x and 4.2.x before 4.2.7 and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the (1) summary or (2) real name field.  NOTE: this issue exists because of an incomplete fix for CVE-2012-4189."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-24T10:00:00Z",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=924932"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/4.0.10/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-1743",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in report.cgi in Bugzilla 4.1.x and 4.2.x before 4.2.7 and 4.3.x and 4.4.x before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the (1) summary or (2) real name field.  NOTE: this issue exists because of an incomplete fix for CVE-2012-4189."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=924932",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=924932"
            },
            {
              "name": "http://www.bugzilla.org/security/4.0.10/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/4.0.10/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-1743",
    "datePublished": "2013-10-24T10:00:00Z",
    "dateReserved": "2013-02-13T00:00:00Z",
    "dateUpdated": "2024-09-16T22:16:04.332Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-1565
Vulnerability from cvelistv5
Published
2005-05-14 04:00
Modified
2024-08-07 21:51
Severity ?
Summary
Bugzilla 2.17.1 through 2.18, 2.19.1, and 2.19.2, when a user is prompted to log in while attempting to view a chart, displays the password in the URL, which may allow local users to gain sensitive information from web logs or browser history.
References
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=001040vendor-advisory, x_refsource_CONECTIVA
http://marc.info/?l=bugtraq&m=111592031902962&w=2mailing-list, x_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2005/0533vdb-entry, x_refsource_VUPEN
https://bugzilla.mozilla.org/show_bug.cgi?id=287436x_refsource_CONFIRM
http://secunia.com/advisories/15338third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/16427vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/13605vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:51:50.461Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CLSA-2005:1040",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
          },
          {
            "name": "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
          },
          {
            "name": "ADV-2005-0533",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/0533"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287436"
          },
          {
            "name": "15338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15338"
          },
          {
            "name": "16427",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/16427"
          },
          {
            "name": "13605",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/13605"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-05-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.17.1 through 2.18, 2.19.1, and 2.19.2, when a user is prompted to log in while attempting to view a chart, displays the password in the URL, which may allow local users to gain sensitive information from web logs or browser history."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CLSA-2005:1040",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
        },
        {
          "name": "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
        },
        {
          "name": "ADV-2005-0533",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/0533"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287436"
        },
        {
          "name": "15338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15338"
        },
        {
          "name": "16427",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/16427"
        },
        {
          "name": "13605",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/13605"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-1565",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.17.1 through 2.18, 2.19.1, and 2.19.2, when a user is prompted to log in while attempting to view a chart, displays the password in the URL, which may allow local users to gain sensitive information from web logs or browser history."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CLSA-2005:1040",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
            },
            {
              "name": "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
            },
            {
              "name": "ADV-2005-0533",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/0533"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=287436",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287436"
            },
            {
              "name": "15338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/15338"
            },
            {
              "name": "16427",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/16427"
            },
            {
              "name": "13605",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/13605"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-1565",
    "datePublished": "2005-05-14T04:00:00",
    "dateReserved": "2005-05-14T00:00:00",
    "dateUpdated": "2024-08-07T21:51:50.461Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-1546
Vulnerability from cvelistv5
Published
2014-08-14 10:00
Modified
2024-08-06 09:42
Severity ?
Summary
The response function in the JSONP endpoint in WebService/Server/JSONRPC.pm in jsonrpc.cgi in Bugzilla 3.x and 4.x before 4.0.14, 4.1.x and 4.2.x before 4.2.10, 4.3.x and 4.4.x before 4.4.5, and 4.5.x before 4.5.5 accepts certain long callback values and does not restrict the initial bytes of a JSONP response, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks, and obtain sensitive information, via a crafted OBJECT element with SWF content consistent with the _bz_callback character set.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.616Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20140724 Security advisory for Bugzilla 4.5.5, 4.4.5, 4.2.10, and 4.0.14",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/532895"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1036213"
          },
          {
            "name": "FEDORA-2014-8919",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136369.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0349.html"
          },
          {
            "name": "MDVSA-2014:169",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:169"
          },
          {
            "name": "FEDORA-2014-8920",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136217.html"
          },
          {
            "name": "1030648",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030648"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The response function in the JSONP endpoint in WebService/Server/JSONRPC.pm in jsonrpc.cgi in Bugzilla 3.x and 4.x before 4.0.14, 4.1.x and 4.2.x before 4.2.10, 4.3.x and 4.4.x before 4.4.5, and 4.5.x before 4.5.5 accepts certain long callback values and does not restrict the initial bytes of a JSONP response, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks, and obtain sensitive information, via a crafted OBJECT element with SWF content consistent with the _bz_callback character set."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-04T20:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "20140724 Security advisory for Bugzilla 4.5.5, 4.4.5, 4.2.10, and 4.0.14",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/532895"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1036213"
        },
        {
          "name": "FEDORA-2014-8919",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136369.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0349.html"
        },
        {
          "name": "MDVSA-2014:169",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:169"
        },
        {
          "name": "FEDORA-2014-8920",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136217.html"
        },
        {
          "name": "1030648",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030648"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1546",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The response function in the JSONP endpoint in WebService/Server/JSONRPC.pm in jsonrpc.cgi in Bugzilla 3.x and 4.x before 4.0.14, 4.1.x and 4.2.x before 4.2.10, 4.3.x and 4.4.x before 4.4.5, and 4.5.x before 4.5.5 accepts certain long callback values and does not restrict the initial bytes of a JSONP response, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks, and obtain sensitive information, via a crafted OBJECT element with SWF content consistent with the _bz_callback character set."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20140724 Security advisory for Bugzilla 4.5.5, 4.4.5, 4.2.10, and 4.0.14",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/532895"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1036213",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1036213"
            },
            {
              "name": "FEDORA-2014-8919",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136369.html"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0349.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2014-0349.html"
            },
            {
              "name": "MDVSA-2014:169",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:169"
            },
            {
              "name": "FEDORA-2014-8920",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136217.html"
            },
            {
              "name": "1030648",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030648"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1546",
    "datePublished": "2014-08-14T10:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.616Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0010
Vulnerability from cvelistv5
Published
2002-01-10 05:00
Modified
2024-08-08 02:35
Severity ?
Summary
Bugzilla before 2.14.1 allows remote attackers to inject arbitrary SQL code and create files or gain privileges via (1) the sql parameter in buglist.cgi, (2) invalid field names from the "boolean chart" query in buglist.cgi, (3) the mybugslink parameter in userprefs.cgi, (4) a malformed bug ID in the buglist parameter in long_list.cgi, and (5) the value parameter in editusers.cgi, which allows groupset privileges to be modified by attackers with blessgroupset privileges.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.413Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020106 Inproper input validation in Bugzilla \u003c=2.14 - exploit",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0052.html"
          },
          {
            "name": "3805",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3805"
          },
          {
            "name": "3802",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3802"
          },
          {
            "name": "3801",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3801"
          },
          {
            "name": "bugzilla-longlist-modify-sql(7811)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7811.php"
          },
          {
            "name": "bugzilla-editusers-change-groupset(7814)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7814.php"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108821"
          },
          {
            "name": "bugzilla-buglist-sql-logic(7813)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7813.php"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108812"
          },
          {
            "name": "RHSA-2002:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
          },
          {
            "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
          },
          {
            "name": "bugzilla-buglist-modify-sql(7807)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7807.php"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/bugzilla2.14to2.14.1.patch"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108822"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security2_14_1.html"
          },
          {
            "name": "bugzilla-userprefs-change-groupset(7809)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7809.php"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=109679"
          },
          {
            "name": "3804",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3804"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=109690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 2.14.1 allows remote attackers to inject arbitrary SQL code and create files or gain privileges via (1) the sql parameter in buglist.cgi, (2) invalid field names from the \"boolean chart\" query in buglist.cgi, (3) the mybugslink parameter in userprefs.cgi, (4) a malformed bug ID in the buglist parameter in long_list.cgi, and (5) the value parameter in editusers.cgi, which allows groupset privileges to be modified by attackers with blessgroupset privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-03T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020106 Inproper input validation in Bugzilla \u003c=2.14 - exploit",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0052.html"
        },
        {
          "name": "3805",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3805"
        },
        {
          "name": "3802",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3802"
        },
        {
          "name": "3801",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3801"
        },
        {
          "name": "bugzilla-longlist-modify-sql(7811)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7811.php"
        },
        {
          "name": "bugzilla-editusers-change-groupset(7814)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7814.php"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108821"
        },
        {
          "name": "bugzilla-buglist-sql-logic(7813)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7813.php"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108812"
        },
        {
          "name": "RHSA-2002:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
        },
        {
          "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
        },
        {
          "name": "bugzilla-buglist-modify-sql(7807)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7807.php"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.bugzilla.org/bugzilla2.14to2.14.1.patch"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108822"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security2_14_1.html"
        },
        {
          "name": "bugzilla-userprefs-change-groupset(7809)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7809.php"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=109679"
        },
        {
          "name": "3804",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3804"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=109690"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0010",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 2.14.1 allows remote attackers to inject arbitrary SQL code and create files or gain privileges via (1) the sql parameter in buglist.cgi, (2) invalid field names from the \"boolean chart\" query in buglist.cgi, (3) the mybugslink parameter in userprefs.cgi, (4) a malformed bug ID in the buglist parameter in long_list.cgi, and (5) the value parameter in editusers.cgi, which allows groupset privileges to be modified by attackers with blessgroupset privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020106 Inproper input validation in Bugzilla \u003c=2.14 - exploit",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0052.html"
            },
            {
              "name": "3805",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3805"
            },
            {
              "name": "3802",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3802"
            },
            {
              "name": "3801",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3801"
            },
            {
              "name": "bugzilla-longlist-modify-sql(7811)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7811.php"
            },
            {
              "name": "bugzilla-editusers-change-groupset(7814)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7814.php"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=108821",
              "refsource": "MISC",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108821"
            },
            {
              "name": "bugzilla-buglist-sql-logic(7813)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7813.php"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=108812",
              "refsource": "MISC",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108812"
            },
            {
              "name": "RHSA-2002:001",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
            },
            {
              "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
            },
            {
              "name": "bugzilla-buglist-modify-sql(7807)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7807.php"
            },
            {
              "name": "http://www.bugzilla.org/bugzilla2.14to2.14.1.patch",
              "refsource": "MISC",
              "url": "http://www.bugzilla.org/bugzilla2.14to2.14.1.patch"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=108822",
              "refsource": "MISC",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108822"
            },
            {
              "name": "http://www.bugzilla.org/security2_14_1.html",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security2_14_1.html"
            },
            {
              "name": "bugzilla-userprefs-change-groupset(7809)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7809.php"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=109679",
              "refsource": "MISC",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=109679"
            },
            {
              "name": "3804",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3804"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=109690",
              "refsource": "MISC",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=109690"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0010",
    "datePublished": "2002-01-10T05:00:00",
    "dateReserved": "2002-01-09T00:00:00",
    "dateUpdated": "2024-08-08T02:35:17.413Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-0792
Vulnerability from cvelistv5
Published
2007-02-06 19:00
Modified
2024-08-07 12:34
Severity ?
Summary
The mod_perl initialization script in Bugzilla 2.23.3 does not set the Bugzilla Apache configuration to allow .htaccess permissions to override file permissions, which allows remote attackers to obtain the database username and password via a direct request for the localconfig file.
References
http://osvdb.org/35862vdb-entry, x_refsource_OSVDB
http://securityreason.com/securityalert/2222third-party-advisory, x_refsource_SREASON
http://www.securityfocus.com/bid/22380vdb-entry, x_refsource_BID
http://securitytracker.com/id?1017585vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/archive/1/459025/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.bugzilla.org/security/2.20.3/x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/0477vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/32252vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:34:20.387Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "35862",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/35862"
          },
          {
            "name": "2222",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/2222"
          },
          {
            "name": "22380",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22380"
          },
          {
            "name": "1017585",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017585"
          },
          {
            "name": "20070203 Security Advisory for Bugzilla 2.20.3, 2.22.1, and 2.23.3",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.20.3/"
          },
          {
            "name": "ADV-2007-0477",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0477"
          },
          {
            "name": "bugzilla-htaccess-information-disclosure(32252)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32252"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The mod_perl initialization script in Bugzilla 2.23.3 does not set the Bugzilla Apache configuration to allow .htaccess permissions to override file permissions, which allows remote attackers to obtain the database username and password via a direct request for the localconfig file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "35862",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/35862"
        },
        {
          "name": "2222",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/2222"
        },
        {
          "name": "22380",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22380"
        },
        {
          "name": "1017585",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017585"
        },
        {
          "name": "20070203 Security Advisory for Bugzilla 2.20.3, 2.22.1, and 2.23.3",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.20.3/"
        },
        {
          "name": "ADV-2007-0477",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0477"
        },
        {
          "name": "bugzilla-htaccess-information-disclosure(32252)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32252"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0792",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The mod_perl initialization script in Bugzilla 2.23.3 does not set the Bugzilla Apache configuration to allow .htaccess permissions to override file permissions, which allows remote attackers to obtain the database username and password via a direct request for the localconfig file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "35862",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/35862"
            },
            {
              "name": "2222",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/2222"
            },
            {
              "name": "22380",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22380"
            },
            {
              "name": "1017585",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1017585"
            },
            {
              "name": "20070203 Security Advisory for Bugzilla 2.20.3, 2.22.1, and 2.23.3",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
            },
            {
              "name": "http://www.bugzilla.org/security/2.20.3/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.20.3/"
            },
            {
              "name": "ADV-2007-0477",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0477"
            },
            {
              "name": "bugzilla-htaccess-information-disclosure(32252)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32252"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0792",
    "datePublished": "2007-02-06T19:00:00",
    "dateReserved": "2007-02-06T00:00:00",
    "dateUpdated": "2024-08-07T12:34:20.387Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-2979
Vulnerability from cvelistv5
Published
2011-08-09 19:00
Modified
2024-08-06 23:22
Severity ?
Summary
Bugzilla 4.1.x before 4.1.3 generates different responses for certain assignee queries depending on whether the group name is valid, which allows remote attackers to determine the existence of private group names via a custom search. NOTE: this vulnerability exists because of a CVE-2010-2756 regression.
References
http://www.osvdb.org/74298vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/69166vdb-entry, x_refsource_XF
http://secunia.com/advisories/45501third-party-advisory, x_refsource_SECUNIA
http://www.bugzilla.org/security/3.4.11/x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=674497x_refsource_CONFIRM
http://www.osvdb.org/74299vdb-entry, x_refsource_OSVDB
http://www.debian.org/security/2011/dsa-2322vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/49042vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:22:26.084Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "74298",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/74298"
          },
          {
            "name": "bugzilla-queries-info-disclosure(69166)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69166"
          },
          {
            "name": "45501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45501"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=674497"
          },
          {
            "name": "74299",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/74299"
          },
          {
            "name": "DSA-2322",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2322"
          },
          {
            "name": "49042",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/49042"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 4.1.x before 4.1.3 generates different responses for certain assignee queries depending on whether the group name is valid, which allows remote attackers to determine the existence of private group names via a custom search.  NOTE: this vulnerability exists because of a CVE-2010-2756 regression."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "74298",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/74298"
        },
        {
          "name": "bugzilla-queries-info-disclosure(69166)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69166"
        },
        {
          "name": "45501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45501"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=674497"
        },
        {
          "name": "74299",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/74299"
        },
        {
          "name": "DSA-2322",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2322"
        },
        {
          "name": "49042",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/49042"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2979",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 4.1.x before 4.1.3 generates different responses for certain assignee queries depending on whether the group name is valid, which allows remote attackers to determine the existence of private group names via a custom search.  NOTE: this vulnerability exists because of a CVE-2010-2756 regression."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "74298",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/74298"
            },
            {
              "name": "bugzilla-queries-info-disclosure(69166)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69166"
            },
            {
              "name": "45501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45501"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.11/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=674497",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=674497"
            },
            {
              "name": "74299",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/74299"
            },
            {
              "name": "DSA-2322",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2322"
            },
            {
              "name": "49042",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/49042"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2979",
    "datePublished": "2011-08-09T19:00:00",
    "dateReserved": "2011-08-01T00:00:00",
    "dateUpdated": "2024-08-06T23:22:26.084Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-0915
Vulnerability from cvelistv5
Published
2006-02-28 11:00
Modified
2024-08-07 16:56
Severity ?
Summary
Bugzilla 2.16.10 does not properly handle certain characters in the (1) maxpatchsize and (2) maxattachmentsize parameters in attachment.cgi, which allows remote attackers to trigger a SQL error.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:56:14.000Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-0692",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0692"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-02-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.16.10 does not properly handle certain characters in the (1) maxpatchsize and (2) maxattachmentsize parameters in attachment.cgi, which allows remote attackers to trigger a SQL error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-03-10T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-0692",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0692"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0915",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.16.10 does not properly handle certain characters in the (1) maxpatchsize and (2) maxattachmentsize parameters in attachment.cgi, which allows remote attackers to trigger a SQL error."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-0692",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0692"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0915",
    "datePublished": "2006-02-28T11:00:00",
    "dateReserved": "2006-02-28T00:00:00",
    "dateUpdated": "2024-08-07T16:56:14.000Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3386
Vulnerability from cvelistv5
Published
2009-11-20 17:00
Modified
2024-08-07 06:22
Severity ?
Summary
Template.pm in Bugzilla 3.3.2 through 3.4.3 and 3.5 through 3.5.1 allows remote attackers to discover the alias of a private bug by reading the (1) Depends On or (2) Blocks field of a related bug.
References
http://www.securityfocus.com/bid/37062vdb-entry, x_refsource_BID
http://www.vupen.com/english/advisories/2009/3288vdb-entry, x_refsource_VUPEN
http://osvdb.org/60271vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/54332vdb-entry, x_refsource_XF
http://secunia.com/advisories/37423third-party-advisory, x_refsource_SECUNIA
http://www.bugzilla.org/security/3.4.3/x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=529416x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:22:24.564Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "37062",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37062"
          },
          {
            "name": "ADV-2009-3288",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3288"
          },
          {
            "name": "60271",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/60271"
          },
          {
            "name": "bugzilla-alias-information-disclosure(54332)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54332"
          },
          {
            "name": "37423",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37423"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.3/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=529416"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-11-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Template.pm in Bugzilla 3.3.2 through 3.4.3 and 3.5 through 3.5.1 allows remote attackers to discover the alias of a private bug by reading the (1) Depends On or (2) Blocks field of a related bug."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "37062",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37062"
        },
        {
          "name": "ADV-2009-3288",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3288"
        },
        {
          "name": "60271",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/60271"
        },
        {
          "name": "bugzilla-alias-information-disclosure(54332)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54332"
        },
        {
          "name": "37423",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37423"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.3/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=529416"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3386",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Template.pm in Bugzilla 3.3.2 through 3.4.3 and 3.5 through 3.5.1 allows remote attackers to discover the alias of a private bug by reading the (1) Depends On or (2) Blocks field of a related bug."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "37062",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37062"
            },
            {
              "name": "ADV-2009-3288",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3288"
            },
            {
              "name": "60271",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/60271"
            },
            {
              "name": "bugzilla-alias-information-disclosure(54332)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54332"
            },
            {
              "name": "37423",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37423"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.3/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.3/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=529416",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=529416"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3386",
    "datePublished": "2009-11-20T17:00:00",
    "dateReserved": "2009-09-24T00:00:00",
    "dateUpdated": "2024-08-07T06:22:24.564Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-3764
Vulnerability from cvelistv5
Published
2010-11-05 16:28
Modified
2024-08-07 03:18
Severity ?
Summary
The Old Charts implementation in Bugzilla 2.12 through 3.2.8, 3.4.8, 3.6.2, 3.7.3, and 4.1 creates graph files with predictable names in graphs/, which allows remote attackers to obtain sensitive information via a modified URL.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:18:53.017Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2010-17280",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
          },
          {
            "name": "bugzilla-graphs-info-disclosure(62969)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62969"
          },
          {
            "name": "ADV-2010-2878",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2878"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.8/"
          },
          {
            "name": "FEDORA-2010-17274",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
          },
          {
            "name": "1024683",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024683"
          },
          {
            "name": "FEDORA-2010-17235",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
          },
          {
            "name": "ADV-2010-2975",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2975"
          },
          {
            "name": "42271",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42271"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419014"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-11-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Old Charts implementation in Bugzilla 2.12 through 3.2.8, 3.4.8, 3.6.2, 3.7.3, and 4.1 creates graph files with predictable names in graphs/, which allows remote attackers to obtain sensitive information via a modified URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2010-17280",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
        },
        {
          "name": "bugzilla-graphs-info-disclosure(62969)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62969"
        },
        {
          "name": "ADV-2010-2878",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2878"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.8/"
        },
        {
          "name": "FEDORA-2010-17274",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
        },
        {
          "name": "1024683",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024683"
        },
        {
          "name": "FEDORA-2010-17235",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
        },
        {
          "name": "ADV-2010-2975",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2975"
        },
        {
          "name": "42271",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42271"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419014"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3764",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Old Charts implementation in Bugzilla 2.12 through 3.2.8, 3.4.8, 3.6.2, 3.7.3, and 4.1 creates graph files with predictable names in graphs/, which allows remote attackers to obtain sensitive information via a modified URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2010-17280",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
            },
            {
              "name": "bugzilla-graphs-info-disclosure(62969)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62969"
            },
            {
              "name": "ADV-2010-2878",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2878"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.8/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.8/"
            },
            {
              "name": "FEDORA-2010-17274",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
            },
            {
              "name": "1024683",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024683"
            },
            {
              "name": "FEDORA-2010-17235",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
            },
            {
              "name": "ADV-2010-2975",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2975"
            },
            {
              "name": "42271",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42271"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=419014",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419014"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3764",
    "datePublished": "2010-11-05T16:28:00",
    "dateReserved": "2010-10-05T00:00:00",
    "dateUpdated": "2024-08-07T03:18:53.017Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-1407
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 04:51
Severity ?
Summary
Bugzilla before 2.14 allows Bugzilla users to bypass group security checks by marking a bug as the duplicate of a restricted bug, which adds the user to the CC list of the restricted bug and allows the user to view the bug.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:51:08.276Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
          },
          {
            "name": "RHSA-2001:107",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=96085"
          },
          {
            "name": "bugzilla-duplicate-view-restricted(10479)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10479.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 2.14 allows Bugzilla users to bypass group security checks by marking a bug as the duplicate of a restricted bug, which adds the user to the CC list of the restricted bug and allows the user to view the bug."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-18T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
        },
        {
          "name": "RHSA-2001:107",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=96085"
        },
        {
          "name": "bugzilla-duplicate-view-restricted(10479)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10479.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1407",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 2.14 allows Bugzilla users to bypass group security checks by marking a bug as the duplicate of a restricted bug, which adds the user to the CC list of the restricted bug and allows the user to view the bug."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
            },
            {
              "name": "RHSA-2001:107",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=96085",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=96085"
            },
            {
              "name": "bugzilla-duplicate-view-restricted(10479)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10479.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1407",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-08-30T00:00:00",
    "dateUpdated": "2024-08-08T04:51:08.276Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2470
Vulnerability from cvelistv5
Published
2010-06-28 17:00
Modified
2024-09-16 16:17
Severity ?
Summary
Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6.1 and 3.7 through 3.7.1, when use_suexec is enabled, uses world-readable permissions within (1) .bzr/ and (2) data/webdot/, which allows local users to obtain potentially sensitive data by reading files in these directories, a different vulnerability than CVE-2010-0180.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:32:16.884Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6.1 and 3.7 through 3.7.1, when use_suexec is enabled, uses world-readable permissions within (1) .bzr/ and (2) data/webdot/, which allows local users to obtain potentially sensitive data by reading files in these directories, a different vulnerability than CVE-2010-0180."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-06-28T17:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2470",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6.1 and 3.7 through 3.7.1, when use_suexec is enabled, uses world-readable permissions within (1) .bzr/ and (2) data/webdot/, which allows local users to obtain potentially sensitive data by reading files in these directories, a different vulnerability than CVE-2010-0180."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2470",
    "datePublished": "2010-06-28T17:00:00Z",
    "dateReserved": "2010-06-28T00:00:00Z",
    "dateUpdated": "2024-09-16T16:17:41.370Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3669
Vulnerability from cvelistv5
Published
2012-01-02 19:00
Modified
2024-08-06 23:46
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2rc1 allows remote attackers to hijack the authentication of arbitrary users for requests that upload attachments.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=703983x_refsource_CONFIRM
http://secunia.com/advisories/47368third-party-advisory, x_refsource_SECUNIA
http://www.bugzilla.org/security/3.4.12/x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:46:02.912Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=703983"
          },
          {
            "name": "47368",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47368"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.12/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-12-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2rc1 allows remote attackers to hijack the authentication of arbitrary users for requests that upload attachments."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-02-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=703983"
        },
        {
          "name": "47368",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47368"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.12/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-3669",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2rc1 allows remote attackers to hijack the authentication of arbitrary users for requests that upload attachments."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=703983",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=703983"
            },
            {
              "name": "47368",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47368"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.12/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.12/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-3669",
    "datePublished": "2012-01-02T19:00:00",
    "dateReserved": "2011-09-23T00:00:00",
    "dateUpdated": "2024-08-06T23:46:02.912Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-5455
Vulnerability from cvelistv5
Published
2006-10-23 17:00
Modified
2024-08-07 19:48
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in editversions.cgi in Bugzilla before 2.22.1 and 2.23.x before 2.23.3 allows user-assisted remote attackers to create, modify, or delete arbitrary bug reports via a crafted URL.
References
http://secunia.com/advisories/22409third-party-advisory, x_refsource_SECUNIA
http://securityreason.com/securityalert/1760third-party-advisory, x_refsource_SREASON
https://exchange.xforce.ibmcloud.com/vulnerabilities/29618vdb-entry, x_refsource_XF
http://www.vupen.com/english/advisories/2006/4035vdb-entry, x_refsource_VUPEN
https://bugzilla.mozilla.org/show_bug.cgi?id=281181x_refsource_CONFIRM
http://www.securityfocus.com/bid/20538vdb-entry, x_refsource_BID
http://www.bugzilla.org/security/2.18.5/x_refsource_CONFIRM
http://secunia.com/advisories/22790third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200611-04.xmlvendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/archive/1/448777/100/100/threadedmailing-list, x_refsource_BUGTRAQ
http://www.osvdb.org/29548vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:48:30.266Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "22409",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22409"
          },
          {
            "name": "1760",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/1760"
          },
          {
            "name": "bugzilla-url-modify-configuration(29618)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29618"
          },
          {
            "name": "ADV-2006-4035",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4035"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=281181"
          },
          {
            "name": "20538",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/20538"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.18.5/"
          },
          {
            "name": "22790",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22790"
          },
          {
            "name": "GLSA-200611-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
          },
          {
            "name": "20061015 Security Advisory for Bugzilla 2.18.5, 2.20.2, 2.22, and 2.23.2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
          },
          {
            "name": "29548",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/29548"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-10-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in editversions.cgi in Bugzilla before 2.22.1 and 2.23.x before 2.23.3 allows user-assisted remote attackers to create, modify, or delete arbitrary bug reports via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "22409",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22409"
        },
        {
          "name": "1760",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/1760"
        },
        {
          "name": "bugzilla-url-modify-configuration(29618)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29618"
        },
        {
          "name": "ADV-2006-4035",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4035"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=281181"
        },
        {
          "name": "20538",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/20538"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.18.5/"
        },
        {
          "name": "22790",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22790"
        },
        {
          "name": "GLSA-200611-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
        },
        {
          "name": "20061015 Security Advisory for Bugzilla 2.18.5, 2.20.2, 2.22, and 2.23.2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
        },
        {
          "name": "29548",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/29548"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5455",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in editversions.cgi in Bugzilla before 2.22.1 and 2.23.x before 2.23.3 allows user-assisted remote attackers to create, modify, or delete arbitrary bug reports via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "22409",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22409"
            },
            {
              "name": "1760",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/1760"
            },
            {
              "name": "bugzilla-url-modify-configuration(29618)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29618"
            },
            {
              "name": "ADV-2006-4035",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4035"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=281181",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=281181"
            },
            {
              "name": "20538",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/20538"
            },
            {
              "name": "http://www.bugzilla.org/security/2.18.5/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.18.5/"
            },
            {
              "name": "22790",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22790"
            },
            {
              "name": "GLSA-200611-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
            },
            {
              "name": "20061015 Security Advisory for Bugzilla 2.18.5, 2.20.2, 2.22, and 2.23.2",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
            },
            {
              "name": "29548",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/29548"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5455",
    "datePublished": "2006-10-23T17:00:00",
    "dateReserved": "2006-10-23T00:00:00",
    "dateUpdated": "2024-08-07T19:48:30.266Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-1404
Vulnerability from cvelistv5
Published
2002-08-31 04:00
Modified
2024-08-08 04:51
Severity ?
Summary
Bugzilla before 2.14 stores user passwords in plaintext and sends password requests in an email message, which could allow attackers to gain privileges.
References
http://marc.info/?l=bugtraq&m=99912899900567mailing-list, x_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2001-107.htmlvendor-advisory, x_refsource_REDHAT
http://bugzilla.mozilla.org/show_bug.cgi?id=74032x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:51:08.306Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
          },
          {
            "name": "RHSA-2001:107",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=74032"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 2.14 stores user passwords in plaintext and sends password requests in an email message, which could allow attackers to gain privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
        },
        {
          "name": "RHSA-2001:107",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=74032"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1404",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 2.14 stores user passwords in plaintext and sends password requests in an email message, which could allow attackers to gain privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
            },
            {
              "name": "RHSA-2001:107",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=74032",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=74032"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1404",
    "datePublished": "2002-08-31T04:00:00",
    "dateReserved": "2002-08-30T00:00:00",
    "dateUpdated": "2024-08-08T04:51:08.306Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-4572
Vulnerability from cvelistv5
Published
2011-01-28 15:00
Modified
2024-08-07 03:51
Severity ?
Summary
CRLF injection vulnerability in chart.cgi in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the query string, a different vulnerability than CVE-2010-2761 and CVE-2010-4411.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:51:17.760Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45982",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45982"
          },
          {
            "name": "bugzilla-chartcgi-response-splitting(65440)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65440"
          },
          {
            "name": "43165",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43165"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621572"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.9/"
          },
          {
            "name": "FEDORA-2011-0741",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
          },
          {
            "name": "70703",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70703"
          },
          {
            "name": "ADV-2011-0271",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0271"
          },
          {
            "name": "43033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43033"
          },
          {
            "name": "ADV-2011-0207",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0207"
          },
          {
            "name": "FEDORA-2011-0755",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
          },
          {
            "name": "DSA-2322",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2322"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "CRLF injection vulnerability in chart.cgi in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the query string, a different vulnerability than CVE-2010-2761 and CVE-2010-4411."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "45982",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45982"
        },
        {
          "name": "bugzilla-chartcgi-response-splitting(65440)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65440"
        },
        {
          "name": "43165",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43165"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621572"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.9/"
        },
        {
          "name": "FEDORA-2011-0741",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
        },
        {
          "name": "70703",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70703"
        },
        {
          "name": "ADV-2011-0271",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0271"
        },
        {
          "name": "43033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43033"
        },
        {
          "name": "ADV-2011-0207",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0207"
        },
        {
          "name": "FEDORA-2011-0755",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
        },
        {
          "name": "DSA-2322",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2322"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4572",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CRLF injection vulnerability in chart.cgi in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the query string, a different vulnerability than CVE-2010-2761 and CVE-2010-4411."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45982",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45982"
            },
            {
              "name": "bugzilla-chartcgi-response-splitting(65440)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65440"
            },
            {
              "name": "43165",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43165"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621572",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621572"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.9/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.9/"
            },
            {
              "name": "FEDORA-2011-0741",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
            },
            {
              "name": "70703",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70703"
            },
            {
              "name": "ADV-2011-0271",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0271"
            },
            {
              "name": "43033",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43033"
            },
            {
              "name": "ADV-2011-0207",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0207"
            },
            {
              "name": "FEDORA-2011-0755",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
            },
            {
              "name": "DSA-2322",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2322"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-4572",
    "datePublished": "2011-01-28T15:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-07T03:51:17.760Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0805
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 03:03
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, (1) creates new directories with world-writable permissions, and (2) creates the params file with world-writable permissions, which allows local users to modify the files and execute code.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:49.243Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "4964",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4964"
          },
          {
            "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
          },
          {
            "name": "bugzilla-world-writable-dir(9302)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9302.php"
          },
          {
            "name": "6395",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/6395"
          },
          {
            "name": "RHSA-2002:109",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=134575"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, (1) creates new directories with world-writable permissions, and (2) creates the params file with world-writable permissions, which allows local users to modify the files and execute code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-24T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "4964",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4964"
        },
        {
          "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
        },
        {
          "name": "bugzilla-world-writable-dir(9302)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9302.php"
        },
        {
          "name": "6395",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/6395"
        },
        {
          "name": "RHSA-2002:109",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=134575"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0805",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, (1) creates new directories with world-writable permissions, and (2) creates the params file with world-writable permissions, which allows local users to modify the files and execute code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "4964",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4964"
            },
            {
              "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
            },
            {
              "name": "bugzilla-world-writable-dir(9302)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9302.php"
            },
            {
              "name": "6395",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/6395"
            },
            {
              "name": "RHSA-2002:109",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=134575",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=134575"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0805",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-07-29T00:00:00",
    "dateUpdated": "2024-08-08T03:03:49.243Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-0421
Vulnerability from cvelistv5
Published
2000-07-12 04:00
Modified
2024-08-08 05:14
Severity ?
Summary
The process_bug.cgi script in Bugzilla allows remote attackers to execute arbitrary commands via shell metacharacters.
References
http://www.securityfocus.com/bid/1199vdb-entry, x_refsource_BID
http://archives.neohapsis.com/archives/bugtraq/2000-05/0128.htmlmailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:14:21.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1199",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/1199"
          },
          {
            "name": "20000510 Advisory: Unchecked system(blaat $var blaat) call in Bugzilla 2.8",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0128.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2000-05-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The process_bug.cgi script in Bugzilla allows remote attackers to execute arbitrary commands via shell metacharacters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1199",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/1199"
        },
        {
          "name": "20000510 Advisory: Unchecked system(blaat $var blaat) call in Bugzilla 2.8",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0128.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-0421",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The process_bug.cgi script in Bugzilla allows remote attackers to execute arbitrary commands via shell metacharacters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1199",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/1199"
            },
            {
              "name": "20000510 Advisory: Unchecked system(blaat $var blaat) call in Bugzilla 2.8",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0128.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-0421",
    "datePublished": "2000-07-12T04:00:00",
    "dateReserved": "2000-06-14T00:00:00",
    "dateUpdated": "2024-08-08T05:14:21.507Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-2103
Vulnerability from cvelistv5
Published
2008-05-07 20:07
Modified
2024-08-07 08:49
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla 2.17.2 and later allows remote attackers to inject arbitrary web script or HTML via the id parameter to the "Format for Printing" view or "Long Format" bug list.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:49:57.528Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "29038",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29038"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=425665"
          },
          {
            "name": "30167",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30167"
          },
          {
            "name": "FEDORA-2008-3442",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
          },
          {
            "name": "1019967",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019967"
          },
          {
            "name": "FEDORA-2008-3488",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
          },
          {
            "name": "30064",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30064"
          },
          {
            "name": "bugzilla-bugview-xss(42216)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42216"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.20.5/"
          },
          {
            "name": "ADV-2008-1428",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1428/references"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-05-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 2.17.2 and later allows remote attackers to inject arbitrary web script or HTML via the id parameter to the \"Format for Printing\" view or \"Long Format\" bug list."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "29038",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29038"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=425665"
        },
        {
          "name": "30167",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30167"
        },
        {
          "name": "FEDORA-2008-3442",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
        },
        {
          "name": "1019967",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019967"
        },
        {
          "name": "FEDORA-2008-3488",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
        },
        {
          "name": "30064",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30064"
        },
        {
          "name": "bugzilla-bugview-xss(42216)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42216"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.20.5/"
        },
        {
          "name": "ADV-2008-1428",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1428/references"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-2103",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 2.17.2 and later allows remote attackers to inject arbitrary web script or HTML via the id parameter to the \"Format for Printing\" view or \"Long Format\" bug list."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "29038",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29038"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=425665",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=425665"
            },
            {
              "name": "30167",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30167"
            },
            {
              "name": "FEDORA-2008-3442",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
            },
            {
              "name": "1019967",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019967"
            },
            {
              "name": "FEDORA-2008-3488",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
            },
            {
              "name": "30064",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30064"
            },
            {
              "name": "bugzilla-bugview-xss(42216)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42216"
            },
            {
              "name": "http://www.bugzilla.org/security/2.20.5/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.20.5/"
            },
            {
              "name": "ADV-2008-1428",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1428/references"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-2103",
    "datePublished": "2008-05-07T20:07:00",
    "dateReserved": "2008-05-07T00:00:00",
    "dateUpdated": "2024-08-07T08:49:57.528Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1733
Vulnerability from cvelistv5
Published
2013-10-24 10:00
Modified
2024-09-16 20:57
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in process_bug.cgi in Bugzilla 4.4.x before 4.4.1 allows remote attackers to hijack the authentication of arbitrary users for requests that modify bugs via vectors involving a midair-collision token.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:32.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=911593"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/4.0.10/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in process_bug.cgi in Bugzilla 4.4.x before 4.4.1 allows remote attackers to hijack the authentication of arbitrary users for requests that modify bugs via vectors involving a midair-collision token."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-24T10:00:00Z",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=911593"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/4.0.10/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-1733",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in process_bug.cgi in Bugzilla 4.4.x before 4.4.1 allows remote attackers to hijack the authentication of arbitrary users for requests that modify bugs via vectors involving a midair-collision token."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=911593",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=911593"
            },
            {
              "name": "http://www.bugzilla.org/security/4.0.10/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/4.0.10/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-1733",
    "datePublished": "2013-10-24T10:00:00Z",
    "dateReserved": "2013-02-13T00:00:00Z",
    "dateUpdated": "2024-09-16T20:57:27.040Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-0465
Vulnerability from cvelistv5
Published
2012-04-27 20:00
Modified
2024-08-06 18:23
Severity ?
Summary
Bugzilla 3.5.x and 3.6.x before 3.6.9, 3.7.x and 4.0.x before 4.0.6, and 4.1.x and 4.2.x before 4.2.1, when the inbound_proxies option is enabled, does not properly validate the X-Forwarded-For HTTP header, which allows remote attackers to bypass the lockout policy via a series of authentication requests with (1) different IP address strings in this header or (2) a long string in this header.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:31.040Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=728639"
          },
          {
            "name": "FEDORA-2012-6282",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
          },
          {
            "name": "20120418 Security advisory for Bugzilla 4.2.1, 4.0.6 and 3.6.9",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0135.html"
          },
          {
            "name": "FEDORA-2012-6396",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
          },
          {
            "name": "FEDORA-2012-6368",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079432.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-04-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 3.5.x and 3.6.x before 3.6.9, 3.7.x and 4.0.x before 4.0.6, and 4.1.x and 4.2.x before 4.2.1, when the inbound_proxies option is enabled, does not properly validate the X-Forwarded-For HTTP header, which allows remote attackers to bypass the lockout policy via a series of authentication requests with (1) different IP address strings in this header or (2) a long string in this header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-13T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=728639"
        },
        {
          "name": "FEDORA-2012-6282",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
        },
        {
          "name": "20120418 Security advisory for Bugzilla 4.2.1, 4.0.6 and 3.6.9",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0135.html"
        },
        {
          "name": "FEDORA-2012-6396",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
        },
        {
          "name": "FEDORA-2012-6368",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079432.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0465",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 3.5.x and 3.6.x before 3.6.9, 3.7.x and 4.0.x before 4.0.6, and 4.1.x and 4.2.x before 4.2.1, when the inbound_proxies option is enabled, does not properly validate the X-Forwarded-For HTTP header, which allows remote attackers to bypass the lockout policy via a series of authentication requests with (1) different IP address strings in this header or (2) a long string in this header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=728639",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=728639"
            },
            {
              "name": "FEDORA-2012-6282",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
            },
            {
              "name": "20120418 Security advisory for Bugzilla 4.2.1, 4.0.6 and 3.6.9",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0135.html"
            },
            {
              "name": "FEDORA-2012-6396",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
            },
            {
              "name": "FEDORA-2012-6368",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079432.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0465",
    "datePublished": "2012-04-27T20:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:31.040Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-0012
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 01:36
Severity ?
Summary
The data collection script for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 sets world-writable permissions for the data/mining directory when it runs, which allows local users to modify or delete the data.
References
http://www.redhat.com/support/errata/RHSA-2003-012.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/6502vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=104154319200399&w=2mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2003/dsa-230vendor-advisory, x_refsource_DEBIAN
http://www.iss.net/security_center/static/10971.phpvdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:36:25.371Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2003:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-012.html"
          },
          {
            "name": "6502",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6502"
          },
          {
            "name": "20030102 [BUGZILLA] Security Advisory - remote database password disclosure",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104154319200399\u0026w=2"
          },
          {
            "name": "DSA-230",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-230"
          },
          {
            "name": "bugzilla-mining-world-writable(10971)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10971.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-01-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The data collection script for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 sets world-writable permissions for the data/mining directory when it runs, which allows local users to modify or delete the data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-11-21T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2003:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-012.html"
        },
        {
          "name": "6502",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6502"
        },
        {
          "name": "20030102 [BUGZILLA] Security Advisory - remote database password disclosure",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104154319200399\u0026w=2"
        },
        {
          "name": "DSA-230",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-230"
        },
        {
          "name": "bugzilla-mining-world-writable(10971)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10971.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0012",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The data collection script for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 sets world-writable permissions for the data/mining directory when it runs, which allows local users to modify or delete the data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2003:012",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-012.html"
            },
            {
              "name": "6502",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6502"
            },
            {
              "name": "20030102 [BUGZILLA] Security Advisory - remote database password disclosure",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104154319200399\u0026w=2"
            },
            {
              "name": "DSA-230",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-230"
            },
            {
              "name": "bugzilla-mining-world-writable(10971)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10971.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0012",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2003-01-06T00:00:00",
    "dateUpdated": "2024-08-08T01:36:25.371Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3166
Vulnerability from cvelistv5
Published
2009-09-15 22:00
Modified
2024-08-07 06:14
Severity ?
Summary
token.cgi in Bugzilla 3.4rc1 through 3.4.1 places a password in a URL at the beginning of a login session that occurs immediately after a password reset, which allows context-dependent attackers to discover passwords by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history.
References
http://www.bugzilla.org/security/3.0.8/x_refsource_CONFIRM
http://www.securitytracker.com/id?1022902vdb-entry, x_refsource_SECTRACK
https://bugzilla.mozilla.org/show_bug.cgi?id=508189x_refsource_CONFIRM
http://www.securityfocus.com/bid/36372vdb-entry, x_refsource_BID
http://secunia.com/advisories/36718third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:14:56.505Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.0.8/"
          },
          {
            "name": "1022902",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022902"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=508189"
          },
          {
            "name": "36372",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36372"
          },
          {
            "name": "36718",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36718"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-09-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "token.cgi in Bugzilla 3.4rc1 through 3.4.1 places a password in a URL at the beginning of a login session that occurs immediately after a password reset, which allows context-dependent attackers to discover passwords by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-09-19T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.0.8/"
        },
        {
          "name": "1022902",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022902"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=508189"
        },
        {
          "name": "36372",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36372"
        },
        {
          "name": "36718",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36718"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3166",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "token.cgi in Bugzilla 3.4rc1 through 3.4.1 places a password in a URL at the beginning of a login session that occurs immediately after a password reset, which allows context-dependent attackers to discover passwords by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.bugzilla.org/security/3.0.8/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.0.8/"
            },
            {
              "name": "1022902",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022902"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=508189",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=508189"
            },
            {
              "name": "36372",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36372"
            },
            {
              "name": "36718",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36718"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3166",
    "datePublished": "2009-09-15T22:00:00",
    "dateReserved": "2009-09-11T00:00:00",
    "dateUpdated": "2024-08-07T06:14:56.505Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-2104
Vulnerability from cvelistv5
Published
2008-05-07 20:07
Modified
2024-08-07 08:49
Severity ?
Summary
The WebService in Bugzilla 3.1.3 allows remote authenticated users without canconfirm privileges to create NEW or ASSIGNED bug entries via a request to the XML-RPC interface, which bypasses the canconfirm check.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:49:57.548Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "29038",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29038"
          },
          {
            "name": "1019968",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019968"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=415471"
          },
          {
            "name": "30064",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30064"
          },
          {
            "name": "bugzilla-xmlrpc-security-bypass(42218)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42218"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.20.5/"
          },
          {
            "name": "ADV-2008-1428",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1428/references"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-05-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The WebService in Bugzilla 3.1.3 allows remote authenticated users without canconfirm privileges to create NEW or ASSIGNED bug entries via a request to the XML-RPC interface, which bypasses the canconfirm check."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "29038",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29038"
        },
        {
          "name": "1019968",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019968"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=415471"
        },
        {
          "name": "30064",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30064"
        },
        {
          "name": "bugzilla-xmlrpc-security-bypass(42218)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42218"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.20.5/"
        },
        {
          "name": "ADV-2008-1428",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1428/references"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-2104",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The WebService in Bugzilla 3.1.3 allows remote authenticated users without canconfirm privileges to create NEW or ASSIGNED bug entries via a request to the XML-RPC interface, which bypasses the canconfirm check."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "29038",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29038"
            },
            {
              "name": "1019968",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019968"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=415471",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=415471"
            },
            {
              "name": "30064",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30064"
            },
            {
              "name": "bugzilla-xmlrpc-security-bypass(42218)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42218"
            },
            {
              "name": "http://www.bugzilla.org/security/2.20.5/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.20.5/"
            },
            {
              "name": "ADV-2008-1428",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1428/references"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-2104",
    "datePublished": "2008-05-07T20:07:00",
    "dateReserved": "2008-05-07T00:00:00",
    "dateUpdated": "2024-08-07T08:49:57.548Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2759
Vulnerability from cvelistv5
Published
2010-08-13 19:00
Modified
2024-08-07 02:46
Severity ?
Summary
Bugzilla 2.23.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2, when PostgreSQL is used, does not properly handle large integers in (1) bug and (2) attachment phrases, which allows remote authenticated users to cause a denial of service (bug invisibility) via a crafted comment.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.717Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-2035",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2035"
          },
          {
            "name": "FEDORA-2010-13072",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
          },
          {
            "name": "FEDORA-2010-13171",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
          },
          {
            "name": "40892",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40892"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
          },
          {
            "name": "FEDORA-2010-13086",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
          },
          {
            "name": "42275",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/42275"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583690"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.7/"
          },
          {
            "name": "41128",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41128"
          },
          {
            "name": "ADV-2010-2205",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2205"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.23.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2, when PostgreSQL is used, does not properly handle large integers in (1) bug and (2) attachment phrases, which allows remote authenticated users to cause a denial of service (bug invisibility) via a crafted comment."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-09-08T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2010-2035",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2035"
        },
        {
          "name": "FEDORA-2010-13072",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
        },
        {
          "name": "FEDORA-2010-13171",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
        },
        {
          "name": "40892",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40892"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
        },
        {
          "name": "FEDORA-2010-13086",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
        },
        {
          "name": "42275",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/42275"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583690"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.7/"
        },
        {
          "name": "41128",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41128"
        },
        {
          "name": "ADV-2010-2205",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2205"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2759",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.23.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2, when PostgreSQL is used, does not properly handle large integers in (1) bug and (2) attachment phrases, which allows remote authenticated users to cause a denial of service (bug invisibility) via a crafted comment."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2010-2035",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2035"
            },
            {
              "name": "FEDORA-2010-13072",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
            },
            {
              "name": "FEDORA-2010-13171",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
            },
            {
              "name": "40892",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40892"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=623423",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
            },
            {
              "name": "FEDORA-2010-13086",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
            },
            {
              "name": "42275",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/42275"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=583690",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583690"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.7/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.7/"
            },
            {
              "name": "41128",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41128"
            },
            {
              "name": "ADV-2010-2205",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2205"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2759",
    "datePublished": "2010-08-13T19:00:00",
    "dateReserved": "2010-07-14T00:00:00",
    "dateUpdated": "2024-08-07T02:46:48.717Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-4209
Vulnerability from cvelistv5
Published
2010-11-07 21:00
Modified
2024-08-07 03:34
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.8.1, as used in Bugzilla 3.7.1 through 3.7.3 and 4.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore/swfstore.swf.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:34:37.795Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2010-17280",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://yuilibrary.com/support/2.8.2/"
          },
          {
            "name": "ADV-2010-2878",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2878"
          },
          {
            "name": "20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/514622"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.8/"
          },
          {
            "name": "FEDORA-2010-17274",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
          },
          {
            "name": "41955",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41955"
          },
          {
            "name": "1024683",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024683"
          },
          {
            "name": "44420",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/44420"
          },
          {
            "name": "SUSE-SR:2010:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
          },
          {
            "name": "FEDORA-2010-17235",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
          },
          {
            "name": "ADV-2010-2975",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2975"
          },
          {
            "name": "[oss-security] 20101107 Re: CVE request: moodle 1.9.10",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
          },
          {
            "name": "42271",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42271"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.8.1, as used in Bugzilla 3.7.1 through 3.7.3 and 4.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore/swfstore.swf."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-11-10T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2010-17280",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://yuilibrary.com/support/2.8.2/"
        },
        {
          "name": "ADV-2010-2878",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2878"
        },
        {
          "name": "20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/514622"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.8/"
        },
        {
          "name": "FEDORA-2010-17274",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
        },
        {
          "name": "41955",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41955"
        },
        {
          "name": "1024683",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024683"
        },
        {
          "name": "44420",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/44420"
        },
        {
          "name": "SUSE-SR:2010:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
        },
        {
          "name": "FEDORA-2010-17235",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
        },
        {
          "name": "ADV-2010-2975",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2975"
        },
        {
          "name": "[oss-security] 20101107 Re: CVE request: moodle 1.9.10",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
        },
        {
          "name": "42271",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42271"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4209",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.8.1, as used in Bugzilla 3.7.1 through 3.7.3 and 4.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore/swfstore.swf."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2010-17280",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
            },
            {
              "name": "http://yuilibrary.com/support/2.8.2/",
              "refsource": "CONFIRM",
              "url": "http://yuilibrary.com/support/2.8.2/"
            },
            {
              "name": "ADV-2010-2878",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2878"
            },
            {
              "name": "20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/514622"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.8/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.8/"
            },
            {
              "name": "FEDORA-2010-17274",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
            },
            {
              "name": "41955",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41955"
            },
            {
              "name": "1024683",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024683"
            },
            {
              "name": "44420",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/44420"
            },
            {
              "name": "SUSE-SR:2010:021",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
            },
            {
              "name": "FEDORA-2010-17235",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
            },
            {
              "name": "ADV-2010-2975",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2975"
            },
            {
              "name": "[oss-security] 20101107 Re: CVE request: moodle 1.9.10",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
            },
            {
              "name": "42271",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42271"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-4209",
    "datePublished": "2010-11-07T21:00:00",
    "dateReserved": "2010-11-07T00:00:00",
    "dateUpdated": "2024-08-07T03:34:37.795Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-1517
Vulnerability from cvelistv5
Published
2014-04-20 01:00
Modified
2024-08-06 09:42
Severity ?
Summary
The login form in Bugzilla 2.x, 3.x, 4.x before 4.4.3, and 4.5.x before 4.5.3 does not properly handle a correctly authenticated but unintended login attempt, which makes it easier for remote authenticated users to obtain sensitive information by arranging for a victim to login to the attacker's account and then submit a vulnerability report, related to a "login CSRF" issue.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.285Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=713926"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/4.0.11/"
          },
          {
            "name": "FEDORA-2014-5414",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/132281.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.mozilla.org/?p=bugzilla/bugzilla.git%3Ba=commit%3Bh=0e390970ba51b14a5dc780be7c6f0d6d7baa67e3"
          },
          {
            "name": "FEDORA-2014-5433",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/132309.html"
          },
          {
            "name": "1030128",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030128"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The login form in Bugzilla 2.x, 3.x, 4.x before 4.4.3, and 4.5.x before 4.5.3 does not properly handle a correctly authenticated but unintended login attempt, which makes it easier for remote authenticated users to obtain sensitive information by arranging for a victim to login to the attacker\u0027s account and then submit a vulnerability report, related to a \"login CSRF\" issue."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-05-14T17:57:00",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=713926"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/4.0.11/"
        },
        {
          "name": "FEDORA-2014-5414",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/132281.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.mozilla.org/?p=bugzilla/bugzilla.git%3Ba=commit%3Bh=0e390970ba51b14a5dc780be7c6f0d6d7baa67e3"
        },
        {
          "name": "FEDORA-2014-5433",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/132309.html"
        },
        {
          "name": "1030128",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030128"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1517",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The login form in Bugzilla 2.x, 3.x, 4.x before 4.4.3, and 4.5.x before 4.5.3 does not properly handle a correctly authenticated but unintended login attempt, which makes it easier for remote authenticated users to obtain sensitive information by arranging for a victim to login to the attacker\u0027s account and then submit a vulnerability report, related to a \"login CSRF\" issue."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=713926",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=713926"
            },
            {
              "name": "http://www.bugzilla.org/security/4.0.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/4.0.11/"
            },
            {
              "name": "FEDORA-2014-5414",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/132281.html"
            },
            {
              "name": "http://git.mozilla.org/?p=bugzilla/bugzilla.git;a=commit;h=0e390970ba51b14a5dc780be7c6f0d6d7baa67e3",
              "refsource": "CONFIRM",
              "url": "http://git.mozilla.org/?p=bugzilla/bugzilla.git;a=commit;h=0e390970ba51b14a5dc780be7c6f0d6d7baa67e3"
            },
            {
              "name": "FEDORA-2014-5433",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/132309.html"
            },
            {
              "name": "1030128",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030128"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1517",
    "datePublished": "2014-04-20T01:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.285Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-2380
Vulnerability from cvelistv5
Published
2011-08-09 19:00
Modified
2024-08-06 23:00
Severity ?
Summary
Bugzilla 2.23.3 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to determine the existence of private group names via a crafted parameter during (1) bug creation or (2) bug editing.
References
http://www.osvdb.org/74298vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/45501third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/69034vdb-entry, x_refsource_XF
http://www.bugzilla.org/security/3.4.11/x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=653477x_refsource_CONFIRM
http://www.osvdb.org/74299vdb-entry, x_refsource_OSVDB
http://www.debian.org/security/2011/dsa-2322vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/49042vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:00:33.758Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "74298",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/74298"
          },
          {
            "name": "45501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45501"
          },
          {
            "name": "bugzilla-editing-info-disclosure(69034)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69034"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=653477"
          },
          {
            "name": "74299",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/74299"
          },
          {
            "name": "DSA-2322",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2322"
          },
          {
            "name": "49042",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/49042"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.23.3 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to determine the existence of private group names via a crafted parameter during (1) bug creation or (2) bug editing."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "74298",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/74298"
        },
        {
          "name": "45501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45501"
        },
        {
          "name": "bugzilla-editing-info-disclosure(69034)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69034"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=653477"
        },
        {
          "name": "74299",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/74299"
        },
        {
          "name": "DSA-2322",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2322"
        },
        {
          "name": "49042",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/49042"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2380",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.23.3 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to determine the existence of private group names via a crafted parameter during (1) bug creation or (2) bug editing."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "74298",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/74298"
            },
            {
              "name": "45501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45501"
            },
            {
              "name": "bugzilla-editing-info-disclosure(69034)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69034"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.11/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=653477",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=653477"
            },
            {
              "name": "74299",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/74299"
            },
            {
              "name": "DSA-2322",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2322"
            },
            {
              "name": "49042",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/49042"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2380",
    "datePublished": "2011-08-09T19:00:00",
    "dateReserved": "2011-06-03T00:00:00",
    "dateUpdated": "2024-08-06T23:00:33.758Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-1402
Vulnerability from cvelistv5
Published
2002-08-31 04:00
Modified
2024-08-08 04:51
Severity ?
Summary
Bugzilla before 2.14 does not properly escape untrusted parameters, which could allow remote attackers to conduct unauthorized activities via cross-site scripting (CSS) and possibly SQL injection attacks on (1) the product or output form variables for reports.cgi, (2) the voteon, bug_id, and user variables for showvotes.cgi, (3) an invalid email address in createaccount.cgi, (4) an invalid ID in showdependencytree.cgi, (5) invalid usernames and other fields in process_bug.cgi, and (6) error messages in buglist.cgi.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:51:08.260Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=95235"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39536"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=87701"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38859"
          },
          {
            "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
          },
          {
            "name": "RHSA-2001:107",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38854"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38855"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 2.14 does not properly escape untrusted parameters, which could allow remote attackers to conduct unauthorized activities via cross-site scripting (CSS) and possibly SQL injection attacks on (1) the product or output form variables for reports.cgi, (2) the voteon, bug_id, and user variables for showvotes.cgi, (3) an invalid email address in createaccount.cgi, (4) an invalid ID in showdependencytree.cgi, (5) invalid usernames and other fields in process_bug.cgi, and (6) error messages in buglist.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=95235"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39536"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=87701"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38859"
        },
        {
          "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
        },
        {
          "name": "RHSA-2001:107",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38854"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38855"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1402",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 2.14 does not properly escape untrusted parameters, which could allow remote attackers to conduct unauthorized activities via cross-site scripting (CSS) and possibly SQL injection attacks on (1) the product or output form variables for reports.cgi, (2) the voteon, bug_id, and user variables for showvotes.cgi, (3) an invalid email address in createaccount.cgi, (4) an invalid ID in showdependencytree.cgi, (5) invalid usernames and other fields in process_bug.cgi, and (6) error messages in buglist.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=95235",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=95235"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=39536",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=39536"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=87701",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=87701"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=38859",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38859"
            },
            {
              "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
            },
            {
              "name": "RHSA-2001:107",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=38854",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38854"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=38855",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=38855"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1402",
    "datePublished": "2002-08-31T04:00:00",
    "dateReserved": "2002-08-30T00:00:00",
    "dateUpdated": "2024-08-08T04:51:08.260Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0803
Vulnerability from cvelistv5
Published
2002-07-31 04:00
Modified
2024-08-08 03:03
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows remote attackers to display restricted products and components via a direct HTTP request to queryhelp.cgi.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:49.372Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A05.asc"
          },
          {
            "name": "FreeBSD-SN-02:05",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc"
          },
          {
            "name": "4964",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4964"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=126801"
          },
          {
            "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 Prior To 2.14.2, 2.16 Prior To 2.16rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
          },
          {
            "name": "bugzilla-queryhelp-obtain-information(9300)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9300.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows remote attackers to display restricted products and components via a direct HTTP request to queryhelp.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-11-01T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A05.asc"
        },
        {
          "name": "FreeBSD-SN-02:05",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc"
        },
        {
          "name": "4964",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4964"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=126801"
        },
        {
          "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 Prior To 2.14.2, 2.16 Prior To 2.16rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
        },
        {
          "name": "bugzilla-queryhelp-obtain-information(9300)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9300.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0803",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows remote attackers to display restricted products and components via a direct HTTP request to queryhelp.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A05.asc",
              "refsource": "MISC",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A05.asc"
            },
            {
              "name": "FreeBSD-SN-02:05",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc"
            },
            {
              "name": "4964",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4964"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=126801",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=126801"
            },
            {
              "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 Prior To 2.14.2, 2.16 Prior To 2.16rc2",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
            },
            {
              "name": "bugzilla-queryhelp-obtain-information(9300)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9300.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0803",
    "datePublished": "2002-07-31T04:00:00",
    "dateReserved": "2002-07-29T00:00:00",
    "dateUpdated": "2024-08-08T03:03:49.372Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0809
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 03:03
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, does not properly handle URL-encoded field names that are generated by some browsers, which could cause certain fields to appear to be unset, which has the effect of removing group permissions on bugs when buglist.cgi is provided with the encoded field names.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:49.340Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "4964",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4964"
          },
          {
            "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=148674"
          },
          {
            "name": "bugzilla-group-permissions-removal(10141)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10141.php"
          },
          {
            "name": "RHSA-2002:109",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, does not properly handle URL-encoded field names that are generated by some browsers, which could cause certain fields to appear to be unset, which has the effect of removing group permissions on bugs when buglist.cgi is provided with the encoded field names."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-24T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "4964",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4964"
        },
        {
          "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=148674"
        },
        {
          "name": "bugzilla-group-permissions-removal(10141)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10141.php"
        },
        {
          "name": "RHSA-2002:109",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0809",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, does not properly handle URL-encoded field names that are generated by some browsers, which could cause certain fields to appear to be unset, which has the effect of removing group permissions on bugs when buglist.cgi is provided with the encoded field names."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "4964",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4964"
            },
            {
              "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=148674",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=148674"
            },
            {
              "name": "bugzilla-group-permissions-removal(10141)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10141.php"
            },
            {
              "name": "RHSA-2002:109",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0809",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-07-29T00:00:00",
    "dateUpdated": "2024-08-08T03:03:49.340Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0008
Vulnerability from cvelistv5
Published
2002-01-10 05:00
Modified
2024-08-08 02:35
Severity ?
Summary
Bugzilla before 2.14.1 allows remote attackers to (1) spoof a user comment via an HTTP request to process_bug.cgi using the "who" parameter, instead of the Bugzilla_login cookie, or (2) post a bug as another user by modifying the reporter parameter to enter_bug.cgi, which is passed to post_bug.cgi.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:16.978Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108385"
          },
          {
            "name": "bugzilla-processbug-comment-spoofing(7805)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7805.php"
          },
          {
            "name": "3794",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3794"
          },
          {
            "name": "RHSA-2002:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
          },
          {
            "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
          },
          {
            "name": "3793",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3793"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security2_14_1.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108516"
          },
          {
            "name": "bugzilla-postbug-report-spoofing(7804)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7804.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 2.14.1 allows remote attackers to (1) spoof a user comment via an HTTP request to process_bug.cgi using the \"who\" parameter, instead of the Bugzilla_login cookie, or (2) post a bug as another user by modifying the reporter parameter to enter_bug.cgi, which is passed to post_bug.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-03T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108385"
        },
        {
          "name": "bugzilla-processbug-comment-spoofing(7805)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7805.php"
        },
        {
          "name": "3794",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3794"
        },
        {
          "name": "RHSA-2002:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
        },
        {
          "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
        },
        {
          "name": "3793",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3793"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security2_14_1.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108516"
        },
        {
          "name": "bugzilla-postbug-report-spoofing(7804)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7804.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0008",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 2.14.1 allows remote attackers to (1) spoof a user comment via an HTTP request to process_bug.cgi using the \"who\" parameter, instead of the Bugzilla_login cookie, or (2) post a bug as another user by modifying the reporter parameter to enter_bug.cgi, which is passed to post_bug.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=108385",
              "refsource": "MISC",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108385"
            },
            {
              "name": "bugzilla-processbug-comment-spoofing(7805)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7805.php"
            },
            {
              "name": "3794",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3794"
            },
            {
              "name": "RHSA-2002:001",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
            },
            {
              "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
            },
            {
              "name": "3793",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3793"
            },
            {
              "name": "http://www.bugzilla.org/security2_14_1.html",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security2_14_1.html"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=108516",
              "refsource": "MISC",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=108516"
            },
            {
              "name": "bugzilla-postbug-report-spoofing(7804)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7804.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0008",
    "datePublished": "2002-01-10T05:00:00",
    "dateReserved": "2002-01-09T00:00:00",
    "dateUpdated": "2024-08-08T02:35:16.978Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0808
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 03:03
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when performing a mass change, sets the groupset of all bugs to the groupset of the first bug, which could inadvertently cause insecure groupset permissions to be assigned to some bugs.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:48.895Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "4964",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4964"
          },
          {
            "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
          },
          {
            "name": "RHSA-2002:109",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
          },
          {
            "name": "bugzilla-masschange-change-groupset(9305)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9305.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=107718"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when performing a mass change, sets the groupset of all bugs to the groupset of the first bug, which could inadvertently cause insecure groupset permissions to be assigned to some bugs."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-24T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "4964",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4964"
        },
        {
          "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
        },
        {
          "name": "RHSA-2002:109",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
        },
        {
          "name": "bugzilla-masschange-change-groupset(9305)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9305.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=107718"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0808",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when performing a mass change, sets the groupset of all bugs to the groupset of the first bug, which could inadvertently cause insecure groupset permissions to be assigned to some bugs."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "4964",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4964"
            },
            {
              "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
            },
            {
              "name": "RHSA-2002:109",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
            },
            {
              "name": "bugzilla-masschange-change-groupset(9305)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9305.php"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=107718",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=107718"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0808",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-07-29T00:00:00",
    "dateUpdated": "2024-08-08T03:03:48.895Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8508
Vulnerability from cvelistv5
Published
2016-01-03 02:00
Modified
2024-08-06 08:20
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in showdependencygraph.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2.16, 4.3.x and 4.4.x before 4.4.11, and 4.5.x and 5.0.x before 5.0.2, when a local dot configuration is used, allows remote attackers to inject arbitrary web script or HTML via a crafted bug summary.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:20:42.648Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221518"
          },
          {
            "name": "20151222 Security advisory for Bugzilla 5.0.2, 4.4.11 and 4.2.16",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/bugtraq/2015/Dec/131"
          },
          {
            "name": "79660",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/79660"
          },
          {
            "name": "1034556",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034556"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.bugzilla.org/security/4.2.15/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-12-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in showdependencygraph.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2.16, 4.3.x and 4.4.x before 4.4.11, and 4.5.x and 5.0.x before 5.0.2, when a local dot configuration is used, allows remote attackers to inject arbitrary web script or HTML via a crafted bug summary."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-05T14:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221518"
        },
        {
          "name": "20151222 Security advisory for Bugzilla 5.0.2, 4.4.11 and 4.2.16",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/bugtraq/2015/Dec/131"
        },
        {
          "name": "79660",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/79660"
        },
        {
          "name": "1034556",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034556"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.bugzilla.org/security/4.2.15/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2015-8508",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in showdependencygraph.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2.16, 4.3.x and 4.4.x before 4.4.11, and 4.5.x and 5.0.x before 5.0.2, when a local dot configuration is used, allows remote attackers to inject arbitrary web script or HTML via a crafted bug summary."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221518",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1221518"
            },
            {
              "name": "20151222 Security advisory for Bugzilla 5.0.2, 4.4.11 and 4.2.16",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/bugtraq/2015/Dec/131"
            },
            {
              "name": "79660",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/79660"
            },
            {
              "name": "1034556",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034556"
            },
            {
              "name": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html"
            },
            {
              "name": "https://www.bugzilla.org/security/4.2.15/",
              "refsource": "CONFIRM",
              "url": "https://www.bugzilla.org/security/4.2.15/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2015-8508",
    "datePublished": "2016-01-03T02:00:00",
    "dateReserved": "2015-12-08T00:00:00",
    "dateUpdated": "2024-08-06T08:20:42.648Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0484
Vulnerability from cvelistv5
Published
2009-02-09 17:00
Modified
2024-08-07 04:40
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in Bugzilla 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete shared or saved searches via a link or IMG tag to buglist.cgi.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:03.486Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2009-2418",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466748"
          },
          {
            "name": "FEDORA-2009-2417",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
          },
          {
            "name": "34361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34361"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.22.6/"
          },
          {
            "name": "33580",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33580"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete shared or saved searches via a link or IMG tag to buglist.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-03-13T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2009-2418",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466748"
        },
        {
          "name": "FEDORA-2009-2417",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
        },
        {
          "name": "34361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34361"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.22.6/"
        },
        {
          "name": "33580",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33580"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0484",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete shared or saved searches via a link or IMG tag to buglist.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2009-2418",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=466748",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466748"
            },
            {
              "name": "FEDORA-2009-2417",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
            },
            {
              "name": "34361",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34361"
            },
            {
              "name": "http://www.bugzilla.org/security/2.22.6/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.22.6/"
            },
            {
              "name": "33580",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33580"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0484",
    "datePublished": "2009-02-09T17:00:00",
    "dateReserved": "2009-02-09T00:00:00",
    "dateUpdated": "2024-08-07T04:40:03.486Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-4199
Vulnerability from cvelistv5
Published
2012-11-16 11:00
Modified
2024-08-06 20:28
Severity ?
Summary
template/en/default/bug/field-events.js.tmpl in Bugzilla 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 generates JavaScript function calls containing private product names or private component names in certain circumstances involving custom-field visibility control, which allows remote attackers to obtain sensitive information by reading HTML source code.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.557Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-custom-fields-info-disclosure(80029)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80029"
          },
          {
            "name": "MDVSA-2013:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.6.11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=731178"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "template/en/default/bug/field-events.js.tmpl in Bugzilla 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 generates JavaScript function calls containing private product names or private component names in certain circumstances involving custom-field visibility control, which allows remote attackers to obtain sensitive information by reading HTML source code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-custom-fields-info-disclosure(80029)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80029"
        },
        {
          "name": "MDVSA-2013:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.6.11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=731178"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4199",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "template/en/default/bug/field-events.js.tmpl in Bugzilla 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 generates JavaScript function calls containing private product names or private component names in certain circumstances involving custom-field visibility control, which allows remote attackers to obtain sensitive information by reading HTML source code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-custom-fields-info-disclosure(80029)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80029"
            },
            {
              "name": "MDVSA-2013:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
            },
            {
              "name": "http://www.bugzilla.org/security/3.6.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.6.11/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=731178",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=731178"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4199",
    "datePublished": "2012-11-16T11:00:00",
    "dateReserved": "2012-08-08T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.557Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-0913
Vulnerability from cvelistv5
Published
2006-02-28 11:00
Modified
2024-08-07 16:48
Severity ?
Summary
SQL injection vulnerability in whineatnews.pl in Bugzilla 2.17 through 2.18.4 and 2.20 allows remote authenticated users with administrative privileges to execute arbitrary SQL commands via the whinedays parameter, as accessible from editparams.cgi.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/24819vdb-entry, x_refsource_XF
http://secunia.com/advisories/18979third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/0692vdb-entry, x_refsource_VUPEN
https://bugzilla.mozilla.org/show_bug.cgi?id=312498x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/425584/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/16738vdb-entry, x_refsource_BID
http://www.osvdb.org/23378vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:48:57.010Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-editparams-sql-injection(24819)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24819"
          },
          {
            "name": "18979",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18979"
          },
          {
            "name": "ADV-2006-0692",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0692"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
          },
          {
            "name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
          },
          {
            "name": "16738",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16738"
          },
          {
            "name": "23378",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/23378"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-02-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in whineatnews.pl in Bugzilla 2.17 through 2.18.4 and 2.20 allows remote authenticated users with administrative privileges to execute arbitrary SQL commands via the whinedays parameter, as accessible from editparams.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-editparams-sql-injection(24819)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24819"
        },
        {
          "name": "18979",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18979"
        },
        {
          "name": "ADV-2006-0692",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0692"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
        },
        {
          "name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
        },
        {
          "name": "16738",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16738"
        },
        {
          "name": "23378",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/23378"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0913",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in whineatnews.pl in Bugzilla 2.17 through 2.18.4 and 2.20 allows remote authenticated users with administrative privileges to execute arbitrary SQL commands via the whinedays parameter, as accessible from editparams.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-editparams-sql-injection(24819)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24819"
            },
            {
              "name": "18979",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18979"
            },
            {
              "name": "ADV-2006-0692",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0692"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
            },
            {
              "name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
            },
            {
              "name": "16738",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/16738"
            },
            {
              "name": "23378",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/23378"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0913",
    "datePublished": "2006-02-28T11:00:00",
    "dateReserved": "2006-02-28T00:00:00",
    "dateUpdated": "2024-08-07T16:48:57.010Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2756
Vulnerability from cvelistv5
Published
2010-08-13 19:00
Modified
2024-08-07 02:46
Severity ?
Summary
Search.pm in Bugzilla 2.19.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 allows remote attackers to determine the group memberships of arbitrary users via vectors involving the Search interface, boolean charts, and group-based pronouns.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.659Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-2035",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2035"
          },
          {
            "name": "FEDORA-2010-13072",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
          },
          {
            "name": "FEDORA-2010-13171",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
          },
          {
            "name": "40892",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40892"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
          },
          {
            "name": "FEDORA-2010-13086",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
          },
          {
            "name": "42275",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/42275"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=417048"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.7/"
          },
          {
            "name": "41128",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41128"
          },
          {
            "name": "ADV-2010-2205",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2205"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Search.pm in Bugzilla 2.19.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 allows remote attackers to determine the group memberships of arbitrary users via vectors involving the Search interface, boolean charts, and group-based pronouns."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-09-08T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2010-2035",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2035"
        },
        {
          "name": "FEDORA-2010-13072",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
        },
        {
          "name": "FEDORA-2010-13171",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
        },
        {
          "name": "40892",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40892"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
        },
        {
          "name": "FEDORA-2010-13086",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
        },
        {
          "name": "42275",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/42275"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=417048"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.7/"
        },
        {
          "name": "41128",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41128"
        },
        {
          "name": "ADV-2010-2205",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2205"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2756",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Search.pm in Bugzilla 2.19.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 allows remote attackers to determine the group memberships of arbitrary users via vectors involving the Search interface, boolean charts, and group-based pronouns."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2010-2035",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2035"
            },
            {
              "name": "FEDORA-2010-13072",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
            },
            {
              "name": "FEDORA-2010-13171",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
            },
            {
              "name": "40892",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40892"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=623423",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
            },
            {
              "name": "FEDORA-2010-13086",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
            },
            {
              "name": "42275",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/42275"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=417048",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=417048"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.7/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.7/"
            },
            {
              "name": "41128",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41128"
            },
            {
              "name": "ADV-2010-2205",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2205"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2756",
    "datePublished": "2010-08-13T19:00:00",
    "dateReserved": "2010-07-14T00:00:00",
    "dateUpdated": "2024-08-07T02:46:48.659Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-0785
Vulnerability from cvelistv5
Published
2013-02-24 11:00
Modified
2024-08-06 14:41
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in show_bug.cgi in Bugzilla before 3.6.13, 3.7.x and 4.0.x before 4.0.10, 4.1.x and 4.2.x before 4.2.5, and 4.3.x and 4.4.x before 4.4rc2 allows remote attackers to inject arbitrary web script or HTML via the id parameter in conjunction with an invalid value of the format parameter.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:41:47.339Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2013:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=842038"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.6.12/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-02-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in show_bug.cgi in Bugzilla before 3.6.13, 3.7.x and 4.0.x before 4.0.10, 4.1.x and 4.2.x before 4.2.5, and 4.3.x and 4.4.x before 4.4rc2 allows remote attackers to inject arbitrary web script or HTML via the id parameter in conjunction with an invalid value of the format parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-12-09T15:57:00",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "MDVSA-2013:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=842038"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.6.12/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-0785",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in show_bug.cgi in Bugzilla before 3.6.13, 3.7.x and 4.0.x before 4.0.10, 4.1.x and 4.2.x before 4.2.5, and 4.3.x and 4.4.x before 4.4rc2 allows remote attackers to inject arbitrary web script or HTML via the id parameter in conjunction with an invalid value of the format parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2013:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=842038",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=842038"
            },
            {
              "name": "http://www.bugzilla.org/security/3.6.12/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.6.12/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-0785",
    "datePublished": "2013-02-24T11:00:00",
    "dateReserved": "2013-01-02T00:00:00",
    "dateUpdated": "2024-08-06T14:41:47.339Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-2381
Vulnerability from cvelistv5
Published
2011-08-09 19:00
Modified
2024-08-06 23:00
Severity ?
Summary
CRLF injection vulnerability in Bugzilla 2.17.1 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to inject arbitrary e-mail headers via an attachment description in a flagmail notification.
References
http://www.osvdb.org/74300vdb-entry, x_refsource_OSVDB
https://bugzilla.mozilla.org/show_bug.cgi?id=657158x_refsource_CONFIRM
http://secunia.com/advisories/45501third-party-advisory, x_refsource_SECUNIA
http://www.bugzilla.org/security/3.4.11/x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/69035vdb-entry, x_refsource_XF
http://www.debian.org/security/2011/dsa-2322vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/49042vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:00:33.626Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "74300",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/74300"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=657158"
          },
          {
            "name": "45501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45501"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.11/"
          },
          {
            "name": "bugzilla-attachment-header-injection(69035)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69035"
          },
          {
            "name": "DSA-2322",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2322"
          },
          {
            "name": "49042",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/49042"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "CRLF injection vulnerability in Bugzilla 2.17.1 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to inject arbitrary e-mail headers via an attachment description in a flagmail notification."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "74300",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/74300"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=657158"
        },
        {
          "name": "45501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45501"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.11/"
        },
        {
          "name": "bugzilla-attachment-header-injection(69035)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69035"
        },
        {
          "name": "DSA-2322",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2322"
        },
        {
          "name": "49042",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/49042"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2381",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CRLF injection vulnerability in Bugzilla 2.17.1 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to inject arbitrary e-mail headers via an attachment description in a flagmail notification."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "74300",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/74300"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=657158",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=657158"
            },
            {
              "name": "45501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45501"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.11/"
            },
            {
              "name": "bugzilla-attachment-header-injection(69035)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69035"
            },
            {
              "name": "DSA-2322",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2322"
            },
            {
              "name": "49042",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/49042"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2381",
    "datePublished": "2011-08-09T19:00:00",
    "dateReserved": "2011-06-03T00:00:00",
    "dateUpdated": "2024-08-06T23:00:33.626Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-0048
Vulnerability from cvelistv5
Published
2011-01-28 15:00
Modified
2024-08-06 21:43
Severity ?
Summary
Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 creates a clickable link for a (1) javascript: or (2) data: URI in the URL (aka bug_file_loc) field, which allows remote attackers to conduct cross-site scripting (XSS) attacks against logged-out users via a crafted URI.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:13.788Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45982",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45982"
          },
          {
            "name": "43165",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43165"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.9/"
          },
          {
            "name": "FEDORA-2011-0741",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
          },
          {
            "name": "ADV-2011-0271",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0271"
          },
          {
            "name": "43033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43033"
          },
          {
            "name": "ADV-2011-0207",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0207"
          },
          {
            "name": "FEDORA-2011-0755",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
          },
          {
            "name": "70704",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70704"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=628034"
          },
          {
            "name": "DSA-2322",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2322"
          },
          {
            "name": "bugzilla-url-xss(65005)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65005"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 creates a clickable link for a (1) javascript: or (2) data: URI in the URL (aka bug_file_loc) field, which allows remote attackers to conduct cross-site scripting (XSS) attacks against logged-out users via a crafted URI."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "45982",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45982"
        },
        {
          "name": "43165",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43165"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.9/"
        },
        {
          "name": "FEDORA-2011-0741",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
        },
        {
          "name": "ADV-2011-0271",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0271"
        },
        {
          "name": "43033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43033"
        },
        {
          "name": "ADV-2011-0207",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0207"
        },
        {
          "name": "FEDORA-2011-0755",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
        },
        {
          "name": "70704",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70704"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=628034"
        },
        {
          "name": "DSA-2322",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2322"
        },
        {
          "name": "bugzilla-url-xss(65005)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65005"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0048",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 creates a clickable link for a (1) javascript: or (2) data: URI in the URL (aka bug_file_loc) field, which allows remote attackers to conduct cross-site scripting (XSS) attacks against logged-out users via a crafted URI."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45982",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45982"
            },
            {
              "name": "43165",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43165"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.9/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.9/"
            },
            {
              "name": "FEDORA-2011-0741",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
            },
            {
              "name": "ADV-2011-0271",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0271"
            },
            {
              "name": "43033",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43033"
            },
            {
              "name": "ADV-2011-0207",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0207"
            },
            {
              "name": "FEDORA-2011-0755",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
            },
            {
              "name": "70704",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70704"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=628034",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=628034"
            },
            {
              "name": "DSA-2322",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2322"
            },
            {
              "name": "bugzilla-url-xss(65005)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65005"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0048",
    "datePublished": "2011-01-28T15:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-06T21:43:13.788Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-0916
Vulnerability from cvelistv5
Published
2006-02-28 11:00
Modified
2024-08-07 16:56
Severity ?
Summary
Bugzilla 2.19.3 through 2.20 does not properly handle "//" sequences in URLs when redirecting a user from the login form, which could cause it to generate a partial URL in a form action that causes the user's browser to send the form data to another domain.
References
http://securityreason.com/securityalert/464third-party-advisory, x_refsource_SREASON
http://secunia.com/advisories/18979third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/0692vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/425584/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/24821vdb-entry, x_refsource_XF
https://bugzilla.mozilla.org/show_bug.cgi?id=325079x_refsource_CONFIRM
http://www.securityfocus.com/bid/16745vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:56:14.026Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "464",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/464"
          },
          {
            "name": "18979",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18979"
          },
          {
            "name": "ADV-2006-0692",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0692"
          },
          {
            "name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
          },
          {
            "name": "bugzilla-login-data-redirection(24821)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24821"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=325079"
          },
          {
            "name": "16745",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16745"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-02-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.19.3 through 2.20 does not properly handle \"//\" sequences in URLs when redirecting a user from the login form, which could cause it to generate a partial URL in a form action that causes the user\u0027s browser to send the form data to another domain."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "464",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/464"
        },
        {
          "name": "18979",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18979"
        },
        {
          "name": "ADV-2006-0692",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0692"
        },
        {
          "name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
        },
        {
          "name": "bugzilla-login-data-redirection(24821)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24821"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=325079"
        },
        {
          "name": "16745",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16745"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0916",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.19.3 through 2.20 does not properly handle \"//\" sequences in URLs when redirecting a user from the login form, which could cause it to generate a partial URL in a form action that causes the user\u0027s browser to send the form data to another domain."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "464",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/464"
            },
            {
              "name": "18979",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18979"
            },
            {
              "name": "ADV-2006-0692",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0692"
            },
            {
              "name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
            },
            {
              "name": "bugzilla-login-data-redirection(24821)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24821"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=325079",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=325079"
            },
            {
              "name": "16745",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/16745"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0916",
    "datePublished": "2006-02-28T11:00:00",
    "dateReserved": "2006-02-28T00:00:00",
    "dateUpdated": "2024-08-07T16:56:14.026Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-2379
Vulnerability from cvelistv5
Published
2011-08-09 19:00
Modified
2024-08-06 23:00
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla 2.4 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3, when Internet Explorer before 9 or Safari before 5.0.6 is used for Raw Unified mode, allows remote attackers to inject arbitrary web script or HTML via a crafted patch, related to content sniffing.
References
http://secunia.com/advisories/45501third-party-advisory, x_refsource_SECUNIA
http://www.bugzilla.org/security/3.4.11/x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=637981x_refsource_CONFIRM
http://www.osvdb.org/74297vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/69033vdb-entry, x_refsource_XF
http://www.debian.org/security/2011/dsa-2322vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/49042vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:00:33.597Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45501"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.11/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=637981"
          },
          {
            "name": "74297",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/74297"
          },
          {
            "name": "bugzilla-patch-attachments-xss(69033)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69033"
          },
          {
            "name": "DSA-2322",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2322"
          },
          {
            "name": "49042",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/49042"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 2.4 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3, when Internet Explorer before 9 or Safari before 5.0.6 is used for Raw Unified mode, allows remote attackers to inject arbitrary web script or HTML via a crafted patch, related to content sniffing."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "45501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45501"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.11/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=637981"
        },
        {
          "name": "74297",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/74297"
        },
        {
          "name": "bugzilla-patch-attachments-xss(69033)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69033"
        },
        {
          "name": "DSA-2322",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2322"
        },
        {
          "name": "49042",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/49042"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2379",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Bugzilla 2.4 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3, when Internet Explorer before 9 or Safari before 5.0.6 is used for Raw Unified mode, allows remote attackers to inject arbitrary web script or HTML via a crafted patch, related to content sniffing."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45501"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.11/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.11/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=637981",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=637981"
            },
            {
              "name": "74297",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/74297"
            },
            {
              "name": "bugzilla-patch-attachments-xss(69033)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69033"
            },
            {
              "name": "DSA-2322",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2322"
            },
            {
              "name": "49042",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/49042"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2379",
    "datePublished": "2011-08-09T19:00:00",
    "dateReserved": "2011-06-03T00:00:00",
    "dateUpdated": "2024-08-06T23:00:33.597Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-3172
Vulnerability from cvelistv5
Published
2010-11-05 16:28
Modified
2024-08-07 03:03
Severity ?
Summary
CRLF injection vulnerability in Bugzilla before 3.2.9, 3.4.x before 3.4.9, 3.6.x before 3.6.3, and 4.0.x before 4.0rc1, when Server Push is enabled in a web browser, allows remote attackers to inject arbitrary HTTP headers and content, and conduct HTTP response splitting attacks, via a crafted URL.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:03:17.582Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2010-17280",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
          },
          {
            "name": "ADV-2010-2878",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2878"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.8/"
          },
          {
            "name": "FEDORA-2010-17274",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
          },
          {
            "name": "1024683",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024683"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600464"
          },
          {
            "name": "FEDORA-2010-17235",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
          },
          {
            "name": "ADV-2010-2975",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2975"
          },
          {
            "name": "42271",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42271"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-11-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "CRLF injection vulnerability in Bugzilla before 3.2.9, 3.4.x before 3.4.9, 3.6.x before 3.6.3, and 4.0.x before 4.0rc1, when Server Push is enabled in a web browser, allows remote attackers to inject arbitrary HTTP headers and content, and conduct HTTP response splitting attacks, via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-11-23T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2010-17280",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
        },
        {
          "name": "ADV-2010-2878",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2878"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.8/"
        },
        {
          "name": "FEDORA-2010-17274",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
        },
        {
          "name": "1024683",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024683"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600464"
        },
        {
          "name": "FEDORA-2010-17235",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
        },
        {
          "name": "ADV-2010-2975",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2975"
        },
        {
          "name": "42271",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42271"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3172",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CRLF injection vulnerability in Bugzilla before 3.2.9, 3.4.x before 3.4.9, 3.6.x before 3.6.3, and 4.0.x before 4.0rc1, when Server Push is enabled in a web browser, allows remote attackers to inject arbitrary HTTP headers and content, and conduct HTTP response splitting attacks, via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2010-17280",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
            },
            {
              "name": "ADV-2010-2878",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2878"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.8/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.8/"
            },
            {
              "name": "FEDORA-2010-17274",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
            },
            {
              "name": "1024683",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024683"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=600464",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600464"
            },
            {
              "name": "FEDORA-2010-17235",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
            },
            {
              "name": "ADV-2010-2975",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2975"
            },
            {
              "name": "42271",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42271"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3172",
    "datePublished": "2010-11-05T16:28:00",
    "dateReserved": "2010-08-27T00:00:00",
    "dateUpdated": "2024-08-07T03:03:17.582Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-1403
Vulnerability from cvelistv5
Published
2002-08-31 04:00
Modified
2024-08-08 04:51
Severity ?
Summary
Bugzilla before 2.14 includes the username and password in URLs, which could allow attackers to gain privileges by reading the information from the web server logs, or by "shoulder-surfing" and observing the web browser's location bar.
References
http://bugzilla.mozilla.org/show_bug.cgi?id=15980x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=99912899900567mailing-list, x_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2001-107.htmlvendor-advisory, x_refsource_REDHAT
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:51:08.307Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=15980"
          },
          {
            "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
          },
          {
            "name": "RHSA-2001:107",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 2.14 includes the username and password in URLs, which could allow attackers to gain privileges by reading the information from the web server logs, or by \"shoulder-surfing\" and observing the web browser\u0027s location bar."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=15980"
        },
        {
          "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
        },
        {
          "name": "RHSA-2001:107",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1403",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 2.14 includes the username and password in URLs, which could allow attackers to gain privileges by reading the information from the web server logs, or by \"shoulder-surfing\" and observing the web browser\u0027s location bar."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=15980",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=15980"
            },
            {
              "name": "20010829 Security Advisory for Bugzilla v2.13 and older",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=99912899900567"
            },
            {
              "name": "RHSA-2001:107",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2001-107.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1403",
    "datePublished": "2002-08-31T04:00:00",
    "dateReserved": "2002-08-30T00:00:00",
    "dateUpdated": "2024-08-08T04:51:08.307Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0811
Vulnerability from cvelistv5
Published
2002-07-31 04:00
Modified
2024-08-08 03:03
Severity ?
Summary
Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, may allow remote attackers to cause a denial of service or execute certain queries via a SQL injection attack on the sort order parameter to buglist.cgi.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:49.259Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=130821"
          },
          {
            "name": "4964",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4964"
          },
          {
            "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, may allow remote attackers to cause a denial of service or execute certain queries via a SQL injection attack on the sort order parameter to buglist.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-08-14T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=130821"
        },
        {
          "name": "4964",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4964"
        },
        {
          "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0811",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, may allow remote attackers to cause a denial of service or execute certain queries via a SQL injection attack on the sort order parameter to buglist.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=130821",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=130821"
            },
            {
              "name": "4964",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4964"
            },
            {
              "name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0811",
    "datePublished": "2002-07-31T04:00:00",
    "dateReserved": "2002-07-29T00:00:00",
    "dateUpdated": "2024-08-08T03:03:49.259Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-5453
Vulnerability from cvelistv5
Published
2006-10-23 17:00
Modified
2024-08-07 19:48
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.18.x before 2.18.6, 2.20.x before 2.20.3, 2.22.x before 2.22.1, and 2.23.x before 2.23.3 allow remote authenticated users to inject arbitrary web script or HTML via (1) page headers using the H1, H2, and H3 HTML tags in global/header.html.tmpl, (2) description fields of certain items in various edit cgi scripts, and (3) the id parameter in showdependencygraph.cgi.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/29610vdb-entry, x_refsource_XF
http://secunia.com/advisories/22409third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/29619vdb-entry, x_refsource_XF
http://securityreason.com/securityalert/1760third-party-advisory, x_refsource_SREASON
https://bugzilla.mozilla.org/show_bug.cgi?id=355728x_refsource_CONFIRM
http://www.debian.org/security/2006/dsa-1208vendor-advisory, x_refsource_DEBIAN
http://www.vupen.com/english/advisories/2006/4035vdb-entry, x_refsource_VUPEN
http://securitytracker.com/id?1017063vdb-entry, x_refsource_SECTRACK
http://www.osvdb.org/29545vdb-entry, x_refsource_OSVDB
https://bugzilla.mozilla.org/show_bug.cgi?id=206037x_refsource_CONFIRM
http://www.securityfocus.com/bid/20538vdb-entry, x_refsource_BID
https://bugzilla.mozilla.org/show_bug.cgi?id=330555x_refsource_CONFIRM
http://www.bugzilla.org/security/2.18.5/x_refsource_CONFIRM
http://secunia.com/advisories/22790third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/29544vdb-entry, x_refsource_OSVDB
http://security.gentoo.org/glsa/glsa-200611-04.xmlvendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/archive/1/448777/100/100/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/22826third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/29549vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:48:30.545Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-h1h2-tags-xss(29610)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29610"
          },
          {
            "name": "22409",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22409"
          },
          {
            "name": "bugzilla-showdependencygraph(29619)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29619"
          },
          {
            "name": "1760",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/1760"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=355728"
          },
          {
            "name": "DSA-1208",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1208"
          },
          {
            "name": "ADV-2006-4035",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4035"
          },
          {
            "name": "1017063",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017063"
          },
          {
            "name": "29545",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/29545"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=206037"
          },
          {
            "name": "20538",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/20538"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=330555"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.18.5/"
          },
          {
            "name": "22790",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22790"
          },
          {
            "name": "29544",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/29544"
          },
          {
            "name": "GLSA-200611-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
          },
          {
            "name": "20061015 Security Advisory for Bugzilla 2.18.5, 2.20.2, 2.22, and 2.23.2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
          },
          {
            "name": "22826",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22826"
          },
          {
            "name": "29549",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/29549"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-10-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.18.x before 2.18.6, 2.20.x before 2.20.3, 2.22.x before 2.22.1, and 2.23.x before 2.23.3 allow remote authenticated users to inject arbitrary web script or HTML via (1) page headers using the H1, H2, and H3 HTML tags in global/header.html.tmpl, (2) description fields of certain items in various edit cgi scripts, and (3) the id parameter in showdependencygraph.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-h1h2-tags-xss(29610)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29610"
        },
        {
          "name": "22409",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22409"
        },
        {
          "name": "bugzilla-showdependencygraph(29619)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29619"
        },
        {
          "name": "1760",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/1760"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=355728"
        },
        {
          "name": "DSA-1208",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1208"
        },
        {
          "name": "ADV-2006-4035",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4035"
        },
        {
          "name": "1017063",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017063"
        },
        {
          "name": "29545",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/29545"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=206037"
        },
        {
          "name": "20538",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/20538"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=330555"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.18.5/"
        },
        {
          "name": "22790",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22790"
        },
        {
          "name": "29544",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/29544"
        },
        {
          "name": "GLSA-200611-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
        },
        {
          "name": "20061015 Security Advisory for Bugzilla 2.18.5, 2.20.2, 2.22, and 2.23.2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
        },
        {
          "name": "22826",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22826"
        },
        {
          "name": "29549",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/29549"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5453",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.18.x before 2.18.6, 2.20.x before 2.20.3, 2.22.x before 2.22.1, and 2.23.x before 2.23.3 allow remote authenticated users to inject arbitrary web script or HTML via (1) page headers using the H1, H2, and H3 HTML tags in global/header.html.tmpl, (2) description fields of certain items in various edit cgi scripts, and (3) the id parameter in showdependencygraph.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-h1h2-tags-xss(29610)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29610"
            },
            {
              "name": "22409",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22409"
            },
            {
              "name": "bugzilla-showdependencygraph(29619)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29619"
            },
            {
              "name": "1760",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/1760"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=355728",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=355728"
            },
            {
              "name": "DSA-1208",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1208"
            },
            {
              "name": "ADV-2006-4035",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4035"
            },
            {
              "name": "1017063",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1017063"
            },
            {
              "name": "29545",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/29545"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=206037",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=206037"
            },
            {
              "name": "20538",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/20538"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=330555",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=330555"
            },
            {
              "name": "http://www.bugzilla.org/security/2.18.5/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.18.5/"
            },
            {
              "name": "22790",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22790"
            },
            {
              "name": "29544",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/29544"
            },
            {
              "name": "GLSA-200611-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
            },
            {
              "name": "20061015 Security Advisory for Bugzilla 2.18.5, 2.20.2, 2.22, and 2.23.2",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
            },
            {
              "name": "22826",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22826"
            },
            {
              "name": "29549",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/29549"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5453",
    "datePublished": "2006-10-23T17:00:00",
    "dateReserved": "2006-10-23T00:00:00",
    "dateUpdated": "2024-08-07T19:48:30.545Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-0791
Vulnerability from cvelistv5
Published
2007-02-06 19:00
Modified
2024-08-07 12:34
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Atom feeds in Bugzilla 2.20.3, 2.22.1, and 2.23.3, and earlier versions down to 2.20.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
http://osvdb.org/33090vdb-entry, x_refsource_OSVDB
http://securityreason.com/securityalert/2222third-party-advisory, x_refsource_SREASON
http://www.securityfocus.com/bid/22380vdb-entry, x_refsource_BID
http://securitytracker.com/id?1017585vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/24031third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/459025/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.bugzilla.org/security/2.20.3/x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/0477vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/32248vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:34:21.176Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "33090",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/33090"
          },
          {
            "name": "2222",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/2222"
          },
          {
            "name": "22380",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22380"
          },
          {
            "name": "1017585",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017585"
          },
          {
            "name": "24031",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24031"
          },
          {
            "name": "20070203 Security Advisory for Bugzilla 2.20.3, 2.22.1, and 2.23.3",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.20.3/"
          },
          {
            "name": "ADV-2007-0477",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0477"
          },
          {
            "name": "bugzilla-atom-feed-xss(32248)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32248"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Atom feeds in Bugzilla 2.20.3, 2.22.1, and 2.23.3, and earlier versions down to 2.20.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "33090",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/33090"
        },
        {
          "name": "2222",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/2222"
        },
        {
          "name": "22380",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22380"
        },
        {
          "name": "1017585",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017585"
        },
        {
          "name": "24031",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24031"
        },
        {
          "name": "20070203 Security Advisory for Bugzilla 2.20.3, 2.22.1, and 2.23.3",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.20.3/"
        },
        {
          "name": "ADV-2007-0477",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0477"
        },
        {
          "name": "bugzilla-atom-feed-xss(32248)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32248"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0791",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Atom feeds in Bugzilla 2.20.3, 2.22.1, and 2.23.3, and earlier versions down to 2.20.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "33090",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/33090"
            },
            {
              "name": "2222",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/2222"
            },
            {
              "name": "22380",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22380"
            },
            {
              "name": "1017585",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1017585"
            },
            {
              "name": "24031",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24031"
            },
            {
              "name": "20070203 Security Advisory for Bugzilla 2.20.3, 2.22.1, and 2.23.3",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
            },
            {
              "name": "http://www.bugzilla.org/security/2.20.3/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.20.3/"
            },
            {
              "name": "ADV-2007-0477",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0477"
            },
            {
              "name": "bugzilla-atom-feed-xss(32248)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32248"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0791",
    "datePublished": "2007-02-06T19:00:00",
    "dateReserved": "2007-02-06T00:00:00",
    "dateUpdated": "2024-08-07T12:34:21.176Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-0603
Vulnerability from cvelistv5
Published
2003-07-29 04:00
Modified
2024-08-08 01:58
Severity ?
Summary
Bugzilla 2.16.x before 2.16.3, 2.17.x before 2.17.4, and earlier versions allows local users to overwrite arbitrary files via a symlink attack on temporary files that are created in directories with group-writable or world-writable permissions.
References
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000653vendor-advisory, x_refsource_CONECTIVA
http://www.securityfocus.com/bid/7412vdb-entry, x_refsource_BID
http://www.bugzilla.org/security/2.16.2/x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:58:11.002Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CLA-2003:653",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000653"
          },
          {
            "name": "7412",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7412"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.16.2/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-04-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.16.x before 2.16.3, 2.17.x before 2.17.4, and earlier versions allows local users to overwrite arbitrary files via a symlink attack on temporary files that are created in directories with group-writable or world-writable permissions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-15T16:36:04",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CLA-2003:653",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000653"
        },
        {
          "name": "7412",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7412"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.16.2/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0603",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.16.x before 2.16.3, 2.17.x before 2.17.4, and earlier versions allows local users to overwrite arbitrary files via a symlink attack on temporary files that are created in directories with group-writable or world-writable permissions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CLA-2003:653",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000653"
            },
            {
              "name": "7412",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7412"
            },
            {
              "name": "http://www.bugzilla.org/security/2.16.2/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.16.2/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0603",
    "datePublished": "2003-07-29T04:00:00",
    "dateReserved": "2003-07-25T00:00:00",
    "dateUpdated": "2024-08-08T01:58:11.002Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3125
Vulnerability from cvelistv5
Published
2009-09-15 22:00
Modified
2024-09-16 16:18
Severity ?
Summary
SQL injection vulnerability in the Bug.search WebService function in Bugzilla 3.3.2 through 3.4.1, and 3.5, allows remote attackers to execute arbitrary SQL commands via unspecified parameters.
References
http://www.bugzilla.org/security/3.0.8/x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=515191x_refsource_CONFIRM
http://www.securityfocus.com/bid/36371vdb-entry, x_refsource_BID
http://secunia.com/advisories/36718third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:14:56.392Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.0.8/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191"
          },
          {
            "name": "36371",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36371"
          },
          {
            "name": "36718",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36718"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in the Bug.search WebService function in Bugzilla 3.3.2 through 3.4.1, and 3.5, allows remote attackers to execute arbitrary SQL commands via unspecified parameters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-09-15T22:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.0.8/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191"
        },
        {
          "name": "36371",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36371"
        },
        {
          "name": "36718",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36718"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3125",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in the Bug.search WebService function in Bugzilla 3.3.2 through 3.4.1, and 3.5, allows remote attackers to execute arbitrary SQL commands via unspecified parameters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.bugzilla.org/security/3.0.8/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.0.8/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515191"
            },
            {
              "name": "36371",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36371"
            },
            {
              "name": "36718",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36718"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3125",
    "datePublished": "2009-09-15T22:00:00Z",
    "dateReserved": "2009-09-09T00:00:00Z",
    "dateUpdated": "2024-09-16T16:18:41.261Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-1204
Vulnerability from cvelistv5
Published
2010-06-28 17:00
Modified
2024-09-16 20:01
Severity ?
Summary
Search.pm in Bugzilla 2.17.1 through 3.2.6, 3.3.1 through 3.4.6, 3.5.1 through 3.6, and 3.7 allows remote attackers to obtain potentially sensitive time-tracking information via a crafted search URL, related to a "boolean chart search."
References
https://bugzilla.mozilla.org/show_bug.cgi?id=309952x_refsource_CONFIRM
http://www.securityfocus.com/bid/41141vdb-entry, x_refsource_BID
http://www.bugzilla.org/security/3.2.6/x_refsource_CONFIRM
http://secunia.com/advisories/40300third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/1595vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:14:06.653Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=309952"
          },
          {
            "name": "41141",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/41141"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.6/"
          },
          {
            "name": "40300",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40300"
          },
          {
            "name": "ADV-2010-1595",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1595"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Search.pm in Bugzilla 2.17.1 through 3.2.6, 3.3.1 through 3.4.6, 3.5.1 through 3.6, and 3.7 allows remote attackers to obtain potentially sensitive time-tracking information via a crafted search URL, related to a \"boolean chart search.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-06-28T17:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=309952"
        },
        {
          "name": "41141",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/41141"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.6/"
        },
        {
          "name": "40300",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40300"
        },
        {
          "name": "ADV-2010-1595",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1595"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-1204",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Search.pm in Bugzilla 2.17.1 through 3.2.6, 3.3.1 through 3.4.6, 3.5.1 through 3.6, and 3.7 allows remote attackers to obtain potentially sensitive time-tracking information via a crafted search URL, related to a \"boolean chart search.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=309952",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=309952"
            },
            {
              "name": "41141",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/41141"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.6/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.6/"
            },
            {
              "name": "40300",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40300"
            },
            {
              "name": "ADV-2010-1595",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1595"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-1204",
    "datePublished": "2010-06-28T17:00:00Z",
    "dateReserved": "2010-03-30T00:00:00Z",
    "dateUpdated": "2024-09-16T20:01:48.355Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-4437
Vulnerability from cvelistv5
Published
2008-10-03 22:00
Modified
2024-08-07 10:17
Severity ?
Summary
Directory traversal vulnerability in importxml.pl in Bugzilla before 2.22.5, and 3.x before 3.0.5, when --attach_path is enabled, allows remote attackers to read arbitrary files via an XML file with a .. (dot dot) in the data element.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:17:09.669Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2008-2344",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2344"
          },
          {
            "name": "31444",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31444"
          },
          {
            "name": "FEDORA-2009-2418",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
          },
          {
            "name": "FEDORA-2009-2417",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.22.4/"
          },
          {
            "name": "34361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34361"
          },
          {
            "name": "1020668",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020668"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=437169"
          },
          {
            "name": "30661",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30661"
          },
          {
            "name": "bugzilla-importxml-directory-traversal(44407)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44407"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in importxml.pl in Bugzilla before 2.22.5, and 3.x before 3.0.5, when --attach_path is enabled, allows remote attackers to read arbitrary files via an XML file with a .. (dot dot) in the data element."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2008-2344",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2344"
        },
        {
          "name": "31444",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31444"
        },
        {
          "name": "FEDORA-2009-2418",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
        },
        {
          "name": "FEDORA-2009-2417",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.22.4/"
        },
        {
          "name": "34361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34361"
        },
        {
          "name": "1020668",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020668"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=437169"
        },
        {
          "name": "30661",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30661"
        },
        {
          "name": "bugzilla-importxml-directory-traversal(44407)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44407"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4437",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in importxml.pl in Bugzilla before 2.22.5, and 3.x before 3.0.5, when --attach_path is enabled, allows remote attackers to read arbitrary files via an XML file with a .. (dot dot) in the data element."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2008-2344",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2344"
            },
            {
              "name": "31444",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31444"
            },
            {
              "name": "FEDORA-2009-2418",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
            },
            {
              "name": "FEDORA-2009-2417",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
            },
            {
              "name": "http://www.bugzilla.org/security/2.22.4/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.22.4/"
            },
            {
              "name": "34361",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34361"
            },
            {
              "name": "1020668",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020668"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=437169",
              "refsource": "MISC",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=437169"
            },
            {
              "name": "30661",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30661"
            },
            {
              "name": "bugzilla-importxml-directory-traversal(44407)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44407"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4437",
    "datePublished": "2008-10-03T22:00:00",
    "dateReserved": "2008-10-03T00:00:00",
    "dateUpdated": "2024-08-07T10:17:09.669Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1045
Vulnerability from cvelistv5
Published
2004-06-03 04:00
Modified
2024-08-08 02:12
Severity ?
Summary
votes.cgi in Bugzilla 2.16.3 and earlier, and 2.17.1 through 2.17.4, allows remote attackers to read a user's voting page when that user has voted on a restricted bug, which allows remote attackers to read potentially sensitive voting information by modifying the who parameter.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:12:35.765Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/343185"
          },
          {
            "name": "CLA-2003:774",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
          },
          {
            "name": "bugzilla-obtain-information(13600)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13600"
          },
          {
            "name": "8953",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/8953"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=209376"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-11-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "votes.cgi in Bugzilla 2.16.3 and earlier, and 2.17.1 through 2.17.4, allows remote attackers to read a user\u0027s voting page when that user has voted on a restricted bug, which allows remote attackers to read potentially sensitive voting information by modifying the who parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/343185"
        },
        {
          "name": "CLA-2003:774",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
        },
        {
          "name": "bugzilla-obtain-information(13600)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13600"
        },
        {
          "name": "8953",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/8953"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=209376"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1045",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "votes.cgi in Bugzilla 2.16.3 and earlier, and 2.17.1 through 2.17.4, allows remote attackers to read a user\u0027s voting page when that user has voted on a restricted bug, which allows remote attackers to read potentially sensitive voting information by modifying the who parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20031103 [BUGZILLA] Security Advisory - SQL injection, information leak",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/343185"
            },
            {
              "name": "CLA-2003:774",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000774"
            },
            {
              "name": "bugzilla-obtain-information(13600)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13600"
            },
            {
              "name": "8953",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/8953"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=209376",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=209376"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1045",
    "datePublished": "2004-06-03T04:00:00",
    "dateReserved": "2004-05-27T00:00:00",
    "dateUpdated": "2024-08-08T02:12:35.765Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8630
Vulnerability from cvelistv5
Published
2015-02-01 15:00
Modified
2024-08-06 13:26
Severity ?
Summary
Bugzilla before 4.0.16, 4.1.x and 4.2.x before 4.2.12, 4.3.x and 4.4.x before 4.4.7, and 5.x before 5.0rc1 allows remote authenticated users to execute arbitrary commands by leveraging the editcomponents privilege and triggering crafted input to a two-argument Perl open call, as demonstrated by shell metacharacters in a product name.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:26:02.521Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2015-0048.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079065"
          },
          {
            "name": "FEDORA-2015-1713",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149921.html"
          },
          {
            "name": "FEDORA-2015-1699",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149925.html"
          },
          {
            "name": "MDVSA-2015:030",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:030"
          },
          {
            "name": "GLSA-201607-11",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201607-11"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/4.0.15/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla before 4.0.16, 4.1.x and 4.2.x before 4.2.12, 4.3.x and 4.4.x before 4.4.7, and 5.x before 5.0rc1 allows remote authenticated users to execute arbitrary commands by leveraging the editcomponents privilege and triggering crafted input to a two-argument Perl open call, as demonstrated by shell metacharacters in a product name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2015-0048.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079065"
        },
        {
          "name": "FEDORA-2015-1713",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149921.html"
        },
        {
          "name": "FEDORA-2015-1699",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149925.html"
        },
        {
          "name": "MDVSA-2015:030",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:030"
        },
        {
          "name": "GLSA-201607-11",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201607-11"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/4.0.15/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-8630",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla before 4.0.16, 4.1.x and 4.2.x before 4.2.12, 4.3.x and 4.4.x before 4.4.7, and 5.x before 5.0rc1 allows remote authenticated users to execute arbitrary commands by leveraging the editcomponents privilege and triggering crafted input to a two-argument Perl open call, as demonstrated by shell metacharacters in a product name."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://advisories.mageia.org/MGASA-2015-0048.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2015-0048.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079065",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079065"
            },
            {
              "name": "FEDORA-2015-1713",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149921.html"
            },
            {
              "name": "FEDORA-2015-1699",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149925.html"
            },
            {
              "name": "MDVSA-2015:030",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:030"
            },
            {
              "name": "GLSA-201607-11",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201607-11"
            },
            {
              "name": "http://www.bugzilla.org/security/4.0.15/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/4.0.15/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-8630",
    "datePublished": "2015-02-01T15:00:00",
    "dateReserved": "2014-11-06T00:00:00",
    "dateUpdated": "2024-08-06T13:26:02.521Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-2420
Vulnerability from cvelistv5
Published
2006-05-16 10:00
Modified
2024-08-07 17:51
Severity ?
Summary
Bugzilla 2.20rc1 through 2.20 and 2.21.1, when using RSS 1.0, allows remote attackers to conduct cross-site scripting (XSS) attacks via a title element with HTML encoded sequences such as ">", which are automatically decoded by some RSS readers. NOTE: this issue is not in Bugzilla itself, but rather due to design or documentation inconsistencies within RSS, or implementation vulnerabilities in RSS readers. While this issue normally would not be included in CVE, it is being identified since the Bugzilla developers have addressed it.
References
http://secunia.com/advisories/18979third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/24820vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=112818466125484&w=2mailing-list, x_refsource_BUGTRAQ
http://www.osvdb.org/23379vdb-entry, x_refsource_OSVDB
http://www.bugzilla.org/security/2.18.4x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=313441x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:51:04.561Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "18979",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18979"
          },
          {
            "name": "bugzilla-rss-title-xss(24820)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24820"
          },
          {
            "name": "20051001 Security Advisory for Bugzilla 2.18.3, 2.20rc2, and 2.21",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
          },
          {
            "name": "23379",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/23379"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.18.4"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-02-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.20rc1 through 2.20 and 2.21.1, when using RSS 1.0, allows remote attackers to conduct cross-site scripting (XSS) attacks via a title element with HTML encoded sequences such as \"\u0026gt;\", which are automatically decoded by some RSS readers.  NOTE: this issue is not in Bugzilla itself, but rather due to design or documentation inconsistencies within RSS, or implementation vulnerabilities in RSS readers.  While this issue normally would not be included in CVE, it is being identified since the Bugzilla developers have addressed it."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "18979",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18979"
        },
        {
          "name": "bugzilla-rss-title-xss(24820)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24820"
        },
        {
          "name": "20051001 Security Advisory for Bugzilla 2.18.3, 2.20rc2, and 2.21",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
        },
        {
          "name": "23379",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/23379"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.18.4"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-2420",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.20rc1 through 2.20 and 2.21.1, when using RSS 1.0, allows remote attackers to conduct cross-site scripting (XSS) attacks via a title element with HTML encoded sequences such as \"\u0026gt;\", which are automatically decoded by some RSS readers.  NOTE: this issue is not in Bugzilla itself, but rather due to design or documentation inconsistencies within RSS, or implementation vulnerabilities in RSS readers.  While this issue normally would not be included in CVE, it is being identified since the Bugzilla developers have addressed it."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "18979",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18979"
            },
            {
              "name": "bugzilla-rss-title-xss(24820)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24820"
            },
            {
              "name": "20051001 Security Advisory for Bugzilla 2.18.3, 2.20rc2, and 2.21",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
            },
            {
              "name": "23379",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/23379"
            },
            {
              "name": "http://www.bugzilla.org/security/2.18.4",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.18.4"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-2420",
    "datePublished": "2006-05-16T10:00:00",
    "dateReserved": "2006-05-15T00:00:00",
    "dateUpdated": "2024-08-07T17:51:04.561Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-4568
Vulnerability from cvelistv5
Published
2011-01-28 15:00
Modified
2024-08-07 03:51
Severity ?
Summary
Bugzilla 2.14 through 2.22.7; 3.0.x, 3.1.x, and 3.2.x before 3.2.10; 3.4.x before 3.4.10; 3.6.x before 3.6.4; and 4.0.x before 4.0rc2 does not properly generate random values for cookies and tokens, which allows remote attackers to obtain access to arbitrary accounts via unspecified vectors, related to an insufficient number of calls to the srand function.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:51:17.799Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45982",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45982"
          },
          {
            "name": "43165",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43165"
          },
          {
            "name": "70700",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70700"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.9/"
          },
          {
            "name": "FEDORA-2011-0741",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
          },
          {
            "name": "ADV-2011-0271",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0271"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/attachment.cgi?id=506031\u0026action=diff"
          },
          {
            "name": "43033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43033"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621591"
          },
          {
            "name": "ADV-2011-0207",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0207"
          },
          {
            "name": "FEDORA-2011-0755",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
          },
          {
            "name": "DSA-2322",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2322"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619594"
          },
          {
            "name": "bugzilla-number-security-bypass(65001)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.14 through 2.22.7; 3.0.x, 3.1.x, and 3.2.x before 3.2.10; 3.4.x before 3.4.10; 3.6.x before 3.6.4; and 4.0.x before 4.0rc2 does not properly generate random values for cookies and tokens, which allows remote attackers to obtain access to arbitrary accounts via unspecified vectors, related to an insufficient number of calls to the srand function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "45982",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45982"
        },
        {
          "name": "43165",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43165"
        },
        {
          "name": "70700",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70700"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.9/"
        },
        {
          "name": "FEDORA-2011-0741",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
        },
        {
          "name": "ADV-2011-0271",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0271"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/attachment.cgi?id=506031\u0026action=diff"
        },
        {
          "name": "43033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43033"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621591"
        },
        {
          "name": "ADV-2011-0207",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0207"
        },
        {
          "name": "FEDORA-2011-0755",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
        },
        {
          "name": "DSA-2322",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2322"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619594"
        },
        {
          "name": "bugzilla-number-security-bypass(65001)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65001"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4568",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.14 through 2.22.7; 3.0.x, 3.1.x, and 3.2.x before 3.2.10; 3.4.x before 3.4.10; 3.6.x before 3.6.4; and 4.0.x before 4.0rc2 does not properly generate random values for cookies and tokens, which allows remote attackers to obtain access to arbitrary accounts via unspecified vectors, related to an insufficient number of calls to the srand function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45982",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45982"
            },
            {
              "name": "43165",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43165"
            },
            {
              "name": "70700",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70700"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.9/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.9/"
            },
            {
              "name": "FEDORA-2011-0741",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
            },
            {
              "name": "ADV-2011-0271",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0271"
            },
            {
              "name": "https://bugzilla.mozilla.org/attachment.cgi?id=506031\u0026action=diff",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/attachment.cgi?id=506031\u0026action=diff"
            },
            {
              "name": "43033",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43033"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621591",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621591"
            },
            {
              "name": "ADV-2011-0207",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0207"
            },
            {
              "name": "FEDORA-2011-0755",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
            },
            {
              "name": "DSA-2322",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2322"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619594",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619594"
            },
            {
              "name": "bugzilla-number-security-bypass(65001)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65001"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-4568",
    "datePublished": "2011-01-28T15:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-07T03:51:17.799Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0705
Vulnerability from cvelistv5
Published
2004-07-21 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in (1) editcomponents.cgi, (2) editgroups.cgi, (3) editmilestones.cgi, (4) editproducts.cgi, (5) editusers.cgi, and (6) editversions.cgi in Bugzilla 2.16.x before 2.16.6, and 2.18 before 2.18rc1, allow remote attackers to execute arbitrary JavaScript as other users via a URL parameter.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:27.151Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-edit-xss(16670)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16670"
          },
          {
            "name": "10698",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10698"
          },
          {
            "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=235265"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in (1) editcomponents.cgi, (2) editgroups.cgi, (3) editmilestones.cgi, (4) editproducts.cgi, (5) editusers.cgi, and (6) editversions.cgi in Bugzilla 2.16.x before 2.16.6, and 2.18 before 2.18rc1, allow remote attackers to execute arbitrary JavaScript as other users via a URL parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-edit-xss(16670)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16670"
        },
        {
          "name": "10698",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10698"
        },
        {
          "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=235265"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0705",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in (1) editcomponents.cgi, (2) editgroups.cgi, (3) editmilestones.cgi, (4) editproducts.cgi, (5) editusers.cgi, and (6) editversions.cgi in Bugzilla 2.16.x before 2.16.6, and 2.18 before 2.18rc1, allow remote attackers to execute arbitrary JavaScript as other users via a URL parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-edit-xss(16670)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16670"
            },
            {
              "name": "10698",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10698"
            },
            {
              "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=235265",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=235265"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0705",
    "datePublished": "2004-07-21T04:00:00",
    "dateReserved": "2004-07-20T00:00:00",
    "dateUpdated": "2024-08-08T00:24:27.151Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3667
Vulnerability from cvelistv5
Published
2012-01-02 19:00
Modified
2024-08-06 23:46
Severity ?
Summary
The User.offer_account_by_email WebService method in Bugzilla 2.x and 3.x before 3.4.13, 3.5.x and 3.6.x before 3.6.7, 3.7.x and 4.0.x before 4.0.3, and 4.1.x through 4.1.3, when createemailregexp is not empty, does not properly handle user_can_create_account settings, which allows remote attackers to create user accounts by leveraging a token contained in an e-mail message.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:46:02.642Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20111229 Security advisory for Bugzilla 4.2rc1, 4.0.3, 3.6.7 and 3.4.13",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0184.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.4.12/"
          },
          {
            "name": "bugzilla-createaccount-security-bypass(72042)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72042"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=711714"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-12-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The User.offer_account_by_email WebService method in Bugzilla 2.x and 3.x before 3.4.13, 3.5.x and 3.6.x before 3.6.7, 3.7.x and 4.0.x before 4.0.3, and 4.1.x through 4.1.3, when createemailregexp is not empty, does not properly handle user_can_create_account settings, which allows remote attackers to create user accounts by leveraging a token contained in an e-mail message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20111229 Security advisory for Bugzilla 4.2rc1, 4.0.3, 3.6.7 and 3.4.13",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0184.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.4.12/"
        },
        {
          "name": "bugzilla-createaccount-security-bypass(72042)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72042"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=711714"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-3667",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The User.offer_account_by_email WebService method in Bugzilla 2.x and 3.x before 3.4.13, 3.5.x and 3.6.x before 3.6.7, 3.7.x and 4.0.x before 4.0.3, and 4.1.x through 4.1.3, when createemailregexp is not empty, does not properly handle user_can_create_account settings, which allows remote attackers to create user accounts by leveraging a token contained in an e-mail message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20111229 Security advisory for Bugzilla 4.2rc1, 4.0.3, 3.6.7 and 3.4.13",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0184.html"
            },
            {
              "name": "http://www.bugzilla.org/security/3.4.12/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.4.12/"
            },
            {
              "name": "bugzilla-createaccount-security-bypass(72042)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72042"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=711714",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=711714"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-3667",
    "datePublished": "2012-01-02T19:00:00",
    "dateReserved": "2011-09-23T00:00:00",
    "dateUpdated": "2024-08-06T23:46:02.642Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1061
Vulnerability from cvelistv5
Published
2004-12-31 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Bugzilla before 2.18, including 2.16.x before 2.16.11, allows remote attackers to inject arbitrary HTML and web script via forced error messages, as demonstrated using the action parameter.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.835Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CLSA-2005:1040",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.mikx.de/index.php?p=6"
          },
          {
            "name": "12154",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/12154"
          },
          {
            "name": "bugzilla-xss(18728)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18728"
          },
          {
            "name": "20041223 Cross-Site Scripting - an industry-wide problem",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030222.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=272620"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-12-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Bugzilla before 2.18, including 2.16.x before 2.16.11, allows remote attackers to inject arbitrary HTML and web script via forced error messages, as demonstrated using the action parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CLSA-2005:1040",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.mikx.de/index.php?p=6"
        },
        {
          "name": "12154",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/12154"
        },
        {
          "name": "bugzilla-xss(18728)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18728"
        },
        {
          "name": "20041223 Cross-Site Scripting - an industry-wide problem",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030222.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=272620"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1061",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Bugzilla before 2.18, including 2.16.x before 2.16.11, allows remote attackers to inject arbitrary HTML and web script via forced error messages, as demonstrated using the action parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CLSA-2005:1040",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=001040"
            },
            {
              "name": "http://www.mikx.de/index.php?p=6",
              "refsource": "MISC",
              "url": "http://www.mikx.de/index.php?p=6"
            },
            {
              "name": "12154",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/12154"
            },
            {
              "name": "bugzilla-xss(18728)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18728"
            },
            {
              "name": "20041223 Cross-Site Scripting - an industry-wide problem",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030222.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=272620",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=272620"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1061",
    "datePublished": "2004-12-31T05:00:00",
    "dateReserved": "2004-11-23T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.835Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-2173
Vulnerability from cvelistv5
Published
2005-07-08 04:00
Modified
2024-08-07 22:15
Severity ?
Summary
The Flag::validate and Flag::modify functions in Bugzilla 2.17.1 to 2.18.1 and 2.19.1 to 2.19.3 do not verify that the flag ID is appropriate for the given bug or attachment ID, which allows users to change flags on arbitrary bugs and obtain a bug summary via process_bug.cgi.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:15:37.653Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1014428",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1014428"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.18.1/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-07-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Flag::validate and Flag::modify functions in Bugzilla 2.17.1 to 2.18.1 and 2.19.1 to 2.19.3 do not verify that the flag ID is appropriate for the given bug or attachment ID, which allows users to change flags on arbitrary bugs and obtain a bug summary via process_bug.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-15T16:40:09",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1014428",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1014428"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.18.1/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2173",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Flag::validate and Flag::modify functions in Bugzilla 2.17.1 to 2.18.1 and 2.19.1 to 2.19.3 do not verify that the flag ID is appropriate for the given bug or attachment ID, which allows users to change flags on arbitrary bugs and obtain a bug summary via process_bug.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1014428",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1014428"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159"
            },
            {
              "name": "http://www.bugzilla.org/security/2.18.1/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.18.1/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2173",
    "datePublished": "2005-07-08T04:00:00",
    "dateReserved": "2005-07-08T00:00:00",
    "dateUpdated": "2024-08-07T22:15:37.653Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0483
Vulnerability from cvelistv5
Published
2009-02-09 17:00
Modified
2024-08-07 04:40
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.22 before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete keywords and user preferences via a link or IMG tag to (1) editkeywords.cgi or (2) userprefs.cgi.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:03.332Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2009-2418",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
          },
          {
            "name": "FEDORA-2009-2417",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692"
          },
          {
            "name": "34361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34361"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.22.6/"
          },
          {
            "name": "33580",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33580"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472362"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.22 before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete keywords and user preferences via a link or IMG tag to (1) editkeywords.cgi or (2) userprefs.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-03-13T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2009-2418",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
        },
        {
          "name": "FEDORA-2009-2417",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692"
        },
        {
          "name": "34361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34361"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.22.6/"
        },
        {
          "name": "33580",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33580"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472362"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0483",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.22 before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete keywords and user preferences via a link or IMG tag to (1) editkeywords.cgi or (2) userprefs.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2009-2418",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
            },
            {
              "name": "FEDORA-2009-2417",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466692"
            },
            {
              "name": "34361",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34361"
            },
            {
              "name": "http://www.bugzilla.org/security/2.22.6/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.22.6/"
            },
            {
              "name": "33580",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33580"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=472362",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472362"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0483",
    "datePublished": "2009-02-09T17:00:00",
    "dateReserved": "2009-02-09T00:00:00",
    "dateUpdated": "2024-08-07T04:40:03.332Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-1564
Vulnerability from cvelistv5
Published
2005-05-14 04:00
Modified
2024-08-07 21:51
Severity ?
Summary
post_bug.cgi in Bugzilla 2.10 through 2.18, 2.19.1, and 2.19.2 allows remote authenticated users to "enter bugs into products that are closed for bug entry" by modifying the URL to specify the name of the product.
References
http://www.bugzilla.org/security/2.16.8/x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=111592031902962&w=2mailing-list, x_refsource_BUGTRAQ
https://bugzilla.mozilla.org/show_bug.cgi?id=287109x_refsource_CONFIRM
http://www.osvdb.org/16426vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/15338third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/42797vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:51:50.493Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.16.8/"
          },
          {
            "name": "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109"
          },
          {
            "name": "16426",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/16426"
          },
          {
            "name": "15338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15338"
          },
          {
            "name": "bugzilla-postbug-weak-security(42797)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42797"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-05-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "post_bug.cgi in Bugzilla 2.10 through 2.18, 2.19.1, and 2.19.2 allows remote authenticated users to \"enter bugs into products that are closed for bug entry\" by modifying the URL to specify the name of the product."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.16.8/"
        },
        {
          "name": "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109"
        },
        {
          "name": "16426",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/16426"
        },
        {
          "name": "15338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15338"
        },
        {
          "name": "bugzilla-postbug-weak-security(42797)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42797"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-1564",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "post_bug.cgi in Bugzilla 2.10 through 2.18, 2.19.1, and 2.19.2 allows remote authenticated users to \"enter bugs into products that are closed for bug entry\" by modifying the URL to specify the name of the product."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.bugzilla.org/security/2.16.8/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.16.8/"
            },
            {
              "name": "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=111592031902962\u0026w=2"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109"
            },
            {
              "name": "16426",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/16426"
            },
            {
              "name": "15338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/15338"
            },
            {
              "name": "bugzilla-postbug-weak-security(42797)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42797"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-1564",
    "datePublished": "2005-05-14T04:00:00",
    "dateReserved": "2005-05-14T00:00:00",
    "dateUpdated": "2024-08-07T21:51:50.493Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-0180
Vulnerability from cvelistv5
Published
2010-06-28 17:00
Modified
2024-09-16 18:03
Severity ?
Summary
Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6 and 3.7, when use_suexec is enabled, uses world-readable permissions for the localconfig files, which allows local users to read sensitive configuration fields, as demonstrated by the database password field and the site_wide_secret field.
References
http://www.bugzilla.org/security/3.2.6/x_refsource_CONFIRM
http://secunia.com/advisories/40300third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/1595vdb-entry, x_refsource_VUPEN
https://bugzilla.mozilla.org/show_bug.cgi?id=561797x_refsource_CONFIRM
http://www.securityfocus.com/bid/41144vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:37:53.899Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.6/"
          },
          {
            "name": "40300",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40300"
          },
          {
            "name": "ADV-2010-1595",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1595"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797"
          },
          {
            "name": "41144",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/41144"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6 and 3.7, when use_suexec is enabled, uses world-readable permissions for the localconfig files, which allows local users to read sensitive configuration fields, as demonstrated by the database password field and the site_wide_secret field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-06-28T17:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.6/"
        },
        {
          "name": "40300",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40300"
        },
        {
          "name": "ADV-2010-1595",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1595"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797"
        },
        {
          "name": "41144",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/41144"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0180",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6 and 3.7, when use_suexec is enabled, uses world-readable permissions for the localconfig files, which allows local users to read sensitive configuration fields, as demonstrated by the database password field and the site_wide_secret field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.bugzilla.org/security/3.2.6/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.6/"
            },
            {
              "name": "40300",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40300"
            },
            {
              "name": "ADV-2010-1595",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1595"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561797"
            },
            {
              "name": "41144",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/41144"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0180",
    "datePublished": "2010-06-28T17:00:00Z",
    "dateReserved": "2010-01-06T00:00:00Z",
    "dateUpdated": "2024-09-16T18:03:10.390Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0702
Vulnerability from cvelistv5
Published
2004-07-21 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
DBI in Bugzilla 2.17.1 through 2.17.7 displays the database password in an error message when the SQL server is not running, which could allow remote attackers to gain sensitive information.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/16673vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/10698vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=108965446813639&w=2mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:27.069Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-database-password-disclosure(16673)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16673"
          },
          {
            "name": "10698",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10698"
          },
          {
            "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "DBI in Bugzilla 2.17.1 through 2.17.7 displays the database password in an error message when the SQL server is not running, which could allow remote attackers to gain sensitive information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-database-password-disclosure(16673)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16673"
        },
        {
          "name": "10698",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10698"
        },
        {
          "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0702",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "DBI in Bugzilla 2.17.1 through 2.17.7 displays the database password in an error message when the SQL server is not running, which could allow remote attackers to gain sensitive information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-database-password-disclosure(16673)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16673"
            },
            {
              "name": "10698",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10698"
            },
            {
              "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0702",
    "datePublished": "2004-07-21T04:00:00",
    "dateReserved": "2004-07-20T00:00:00",
    "dateUpdated": "2024-08-08T00:24:27.069Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0706
Vulnerability from cvelistv5
Published
2004-07-21 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
Bugzilla 2.17.5 through 2.17.7 embeds the password in an image URL, which could allow local users to view the password in the web server log files.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:27.109Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=235510"
          },
          {
            "name": "10698",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10698"
          },
          {
            "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
          },
          {
            "name": "bugzilla-chart-view-password(16669)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16669"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.17.5 through 2.17.7 embeds the password in an image URL, which could allow local users to view the password in the web server log files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=235510"
        },
        {
          "name": "10698",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10698"
        },
        {
          "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
        },
        {
          "name": "bugzilla-chart-view-password(16669)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16669"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0706",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.17.5 through 2.17.7 embeds the password in an image URL, which could allow local users to view the password in the web server log files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=235510",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=235510"
            },
            {
              "name": "10698",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10698"
            },
            {
              "name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108965446813639\u0026w=2"
            },
            {
              "name": "bugzilla-chart-view-password(16669)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16669"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0706",
    "datePublished": "2004-07-21T04:00:00",
    "dateReserved": "2004-07-20T00:00:00",
    "dateUpdated": "2024-08-08T00:24:27.109Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-4747
Vulnerability from cvelistv5
Published
2012-09-04 10:00
Modified
2024-09-17 00:47
Severity ?
Summary
Bugzilla 2.x and 3.x through 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 stores potentially sensitive information under the web root with insufficient access control, which allows remote attackers to read (1) template (aka .tmpl) files, (2) other custom extension files under extensions/, or (3) custom documentation files under docs/ via a direct request.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:42:55.172Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.6.10/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785511"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785522"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.x and 3.x through 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 stores potentially sensitive information under the web root with insufficient access control, which allows remote attackers to read (1) template (aka .tmpl) files, (2) other custom extension files under extensions/, or (3) custom documentation files under docs/ via a direct request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-09-04T10:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.6.10/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785511"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785522"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4747",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.x and 3.x through 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 stores potentially sensitive information under the web root with insufficient access control, which allows remote attackers to read (1) template (aka .tmpl) files, (2) other custom extension files under extensions/, or (3) custom documentation files under docs/ via a direct request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.bugzilla.org/security/3.6.10/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.6.10/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=785511",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785511"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=785522",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785522"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4747",
    "datePublished": "2012-09-04T10:00:00Z",
    "dateReserved": "2012-09-03T00:00:00Z",
    "dateUpdated": "2024-09-17T00:47:04.035Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-3139
Vulnerability from cvelistv5
Published
2005-10-05 04:00
Modified
2024-08-07 23:01
Severity ?
Summary
Bugzilla 2.19.1 through 2.20rc2 and 2.21, with user matching turned on in substring mode, allows attackers to list all users whose names match an arbitrary substring, even when the usevisibilitygroups parameter is set.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/42799vdb-entry, x_refsource_XF
http://secunia.com/advisories/17030/third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/14996vdb-entry, x_refsource_BID
http://www.bugzilla.org/security/2.18.4/x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=112818466125484&w=2mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:01:58.010Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bugzilla-usevisibilitygroup-info-disclosure(42799)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42799"
          },
          {
            "name": "17030",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17030/"
          },
          {
            "name": "14996",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/14996"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.18.4/"
          },
          {
            "name": "20051001 Security Advisory for Bugzilla 2.18.3, 2.20rc2, and 2.21",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.19.1 through 2.20rc2 and 2.21, with user matching turned on in substring mode, allows attackers to list all users whose names match an arbitrary substring, even when the usevisibilitygroups parameter is set."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "bugzilla-usevisibilitygroup-info-disclosure(42799)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42799"
        },
        {
          "name": "17030",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17030/"
        },
        {
          "name": "14996",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/14996"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.18.4/"
        },
        {
          "name": "20051001 Security Advisory for Bugzilla 2.18.3, 2.20rc2, and 2.21",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-3139",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.19.1 through 2.20rc2 and 2.21, with user matching turned on in substring mode, allows attackers to list all users whose names match an arbitrary substring, even when the usevisibilitygroups parameter is set."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bugzilla-usevisibilitygroup-info-disclosure(42799)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42799"
            },
            {
              "name": "17030",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17030/"
            },
            {
              "name": "14996",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/14996"
            },
            {
              "name": "http://www.bugzilla.org/security/2.18.4/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.18.4/"
            },
            {
              "name": "20051001 Security Advisory for Bugzilla 2.18.3, 2.20rc2, and 2.21",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=112818466125484\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-3139",
    "datePublished": "2005-10-05T04:00:00",
    "dateReserved": "2005-10-05T00:00:00",
    "dateUpdated": "2024-08-07T23:01:58.010Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0009
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:35
Severity ?
Summary
show_bug.cgi in Bugzilla before 2.14.1 allows a user with "Bugs Access" privileges to see other products that are not accessible to the user, by submitting a bug and reading the resulting Product pulldown menu.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.052Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2002:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
          },
          {
            "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security2_14_1.html"
          },
          {
            "name": "3798",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3798"
          },
          {
            "name": "bugzilla-showbug-reveal-bugs(7802)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7802.php"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=102141"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "show_bug.cgi in Bugzilla before 2.14.1 allows a user with \"Bugs Access\" privileges to see other products that are not accessible to the user, by submitting a bug and reading the resulting Product pulldown menu."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-19T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2002:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
        },
        {
          "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security2_14_1.html"
        },
        {
          "name": "3798",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3798"
        },
        {
          "name": "bugzilla-showbug-reveal-bugs(7802)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7802.php"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=102141"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0009",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "show_bug.cgi in Bugzilla before 2.14.1 allows a user with \"Bugs Access\" privileges to see other products that are not accessible to the user, by submitting a bug and reading the resulting Product pulldown menu."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2002:001",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2002-001.html"
            },
            {
              "name": "20020105 Security Advisory for Bugzilla v2.15 (cvs20020103) and older",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0034.html"
            },
            {
              "name": "http://www.bugzilla.org/security2_14_1.html",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security2_14_1.html"
            },
            {
              "name": "3798",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3798"
            },
            {
              "name": "bugzilla-showbug-reveal-bugs(7802)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7802.php"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=102141",
              "refsource": "MISC",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=102141"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0009",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-01-09T00:00:00",
    "dateUpdated": "2024-08-08T02:35:17.052Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-5454
Vulnerability from cvelistv5
Published
2006-10-23 17:00
Modified
2024-08-07 19:48
Severity ?
Summary
Bugzilla 2.18.x before 2.18.6, 2.20.x before 2.20.3, 2.22.x before 2.22.1, and 2.23.x before 2.23.3 allow remote attackers to obtain (1) the description of arbitrary attachments by viewing the attachment in "diff" mode in attachment.cgi, and (2) the deadline field by viewing the XML format of the bug in show_bug.cgi.
References
http://secunia.com/advisories/22409third-party-advisory, x_refsource_SECUNIA
http://securityreason.com/securityalert/1760third-party-advisory, x_refsource_SREASON
https://bugzilla.mozilla.org/show_bug.cgi?id=346564x_refsource_CONFIRM
http://securitytracker.com/id?1017064vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2006/4035vdb-entry, x_refsource_VUPEN
http://www.osvdb.org/29546vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/20538vdb-entry, x_refsource_BID
http://www.bugzilla.org/security/2.18.5/x_refsource_CONFIRM
http://secunia.com/advisories/22790third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/29547vdb-entry, x_refsource_OSVDB
http://security.gentoo.org/glsa/glsa-200611-04.xmlvendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/archive/1/448777/100/100/threadedmailing-list, x_refsource_BUGTRAQ
https://bugzilla.mozilla.org/show_bug.cgi?id=346086x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:48:30.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "22409",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22409"
          },
          {
            "name": "1760",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/1760"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=346564"
          },
          {
            "name": "1017064",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017064"
          },
          {
            "name": "ADV-2006-4035",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4035"
          },
          {
            "name": "29546",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/29546"
          },
          {
            "name": "20538",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/20538"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.18.5/"
          },
          {
            "name": "22790",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22790"
          },
          {
            "name": "29547",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/29547"
          },
          {
            "name": "GLSA-200611-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
          },
          {
            "name": "20061015 Security Advisory for Bugzilla 2.18.5, 2.20.2, 2.22, and 2.23.2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=346086"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-10-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 2.18.x before 2.18.6, 2.20.x before 2.20.3, 2.22.x before 2.22.1, and 2.23.x before 2.23.3 allow remote attackers to obtain (1) the description of arbitrary attachments by viewing the attachment in \"diff\" mode in attachment.cgi, and (2) the deadline field by viewing the XML format of the bug in show_bug.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "22409",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22409"
        },
        {
          "name": "1760",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/1760"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=346564"
        },
        {
          "name": "1017064",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017064"
        },
        {
          "name": "ADV-2006-4035",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4035"
        },
        {
          "name": "29546",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/29546"
        },
        {
          "name": "20538",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/20538"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.18.5/"
        },
        {
          "name": "22790",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22790"
        },
        {
          "name": "29547",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/29547"
        },
        {
          "name": "GLSA-200611-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
        },
        {
          "name": "20061015 Security Advisory for Bugzilla 2.18.5, 2.20.2, 2.22, and 2.23.2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=346086"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5454",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bugzilla 2.18.x before 2.18.6, 2.20.x before 2.20.3, 2.22.x before 2.22.1, and 2.23.x before 2.23.3 allow remote attackers to obtain (1) the description of arbitrary attachments by viewing the attachment in \"diff\" mode in attachment.cgi, and (2) the deadline field by viewing the XML format of the bug in show_bug.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "22409",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22409"
            },
            {
              "name": "1760",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/1760"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=346564",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=346564"
            },
            {
              "name": "1017064",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1017064"
            },
            {
              "name": "ADV-2006-4035",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4035"
            },
            {
              "name": "29546",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/29546"
            },
            {
              "name": "20538",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/20538"
            },
            {
              "name": "http://www.bugzilla.org/security/2.18.5/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.18.5/"
            },
            {
              "name": "22790",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22790"
            },
            {
              "name": "29547",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/29547"
            },
            {
              "name": "GLSA-200611-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200611-04.xml"
            },
            {
              "name": "20061015 Security Advisory for Bugzilla 2.18.5, 2.20.2, 2.22, and 2.23.2",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/448777/100/100/threaded"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=346086",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=346086"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5454",
    "datePublished": "2006-10-23T17:00:00",
    "dateReserved": "2006-10-23T00:00:00",
    "dateUpdated": "2024-08-07T19:48:30.407Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-4208
Vulnerability from cvelistv5
Published
2010-11-07 21:00
Modified
2024-08-07 03:34
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.5.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to uploader/assets/uploader.swf.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:34:37.786Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://moodle.org/mod/forum/discuss.php?d=160910"
          },
          {
            "name": "FEDORA-2010-17280",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://yuilibrary.com/support/2.8.2/"
          },
          {
            "name": "ADV-2010-2878",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2878"
          },
          {
            "name": "20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/514622"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.8/"
          },
          {
            "name": "FEDORA-2010-17274",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
          },
          {
            "name": "41955",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41955"
          },
          {
            "name": "1024683",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024683"
          },
          {
            "name": "44420",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/44420"
          },
          {
            "name": "SUSE-SR:2010:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
          },
          {
            "name": "FEDORA-2010-17235",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
          },
          {
            "name": "ADV-2010-2975",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2975"
          },
          {
            "name": "[oss-security] 20101107 Re: CVE request: moodle 1.9.10",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
          },
          {
            "name": "42271",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42271"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.5.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to uploader/assets/uploader.swf."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-11-10T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://moodle.org/mod/forum/discuss.php?d=160910"
        },
        {
          "name": "FEDORA-2010-17280",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://yuilibrary.com/support/2.8.2/"
        },
        {
          "name": "ADV-2010-2878",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2878"
        },
        {
          "name": "20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/514622"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.8/"
        },
        {
          "name": "FEDORA-2010-17274",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
        },
        {
          "name": "41955",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41955"
        },
        {
          "name": "1024683",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024683"
        },
        {
          "name": "44420",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/44420"
        },
        {
          "name": "SUSE-SR:2010:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
        },
        {
          "name": "FEDORA-2010-17235",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
        },
        {
          "name": "ADV-2010-2975",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2975"
        },
        {
          "name": "[oss-security] 20101107 Re: CVE request: moodle 1.9.10",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
        },
        {
          "name": "42271",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42271"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4208",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.5.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to uploader/assets/uploader.swf."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://moodle.org/mod/forum/discuss.php?d=160910",
              "refsource": "CONFIRM",
              "url": "http://moodle.org/mod/forum/discuss.php?d=160910"
            },
            {
              "name": "FEDORA-2010-17280",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
            },
            {
              "name": "http://yuilibrary.com/support/2.8.2/",
              "refsource": "CONFIRM",
              "url": "http://yuilibrary.com/support/2.8.2/"
            },
            {
              "name": "ADV-2010-2878",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2878"
            },
            {
              "name": "20101103 Security Advisory for Bugzilla 3.2.8, 3.4.8, 3.6.2, and 3.7.3",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/514622"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.8/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.8/"
            },
            {
              "name": "FEDORA-2010-17274",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
            },
            {
              "name": "41955",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41955"
            },
            {
              "name": "1024683",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024683"
            },
            {
              "name": "44420",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/44420"
            },
            {
              "name": "SUSE-SR:2010:021",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
            },
            {
              "name": "FEDORA-2010-17235",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
            },
            {
              "name": "ADV-2010-2975",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2975"
            },
            {
              "name": "[oss-security] 20101107 Re: CVE request: moodle 1.9.10",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/11/07/1"
            },
            {
              "name": "42271",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42271"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-4208",
    "datePublished": "2010-11-07T21:00:00",
    "dateReserved": "2010-11-07T00:00:00",
    "dateUpdated": "2024-08-07T03:34:37.786Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-4538
Vulnerability from cvelistv5
Published
2007-08-27 21:00
Modified
2024-08-07 15:01
Severity ?
Summary
email_in.pl in Bugzilla 2.23.4 through 3.0.0 allows remote attackers to execute arbitrary commands via the -f (From address) option to the Email::Send::Sendmail function, probably involving shell metacharacters.
References
http://osvdb.org/37203vdb-entry, x_refsource_OSVDB
http://security.gentoo.org/glsa/glsa-200709-18.xmlvendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/archive/1/477630/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/36243vdb-entry, x_refsource_XF
https://bugzilla.mozilla.org/show_bug.cgi?id=386860x_refsource_MISC
http://secunia.com/advisories/26971third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/2977vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/26584third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1018604vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/25425vdb-entry, x_refsource_BID
http://www.bugzilla.org/security/2.20.4/x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:01:09.914Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "37203",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/37203"
          },
          {
            "name": "GLSA-200709-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
          },
          {
            "name": "20070823 Security Advisory for Bugzilla 3.0, 2.22.1, and 2.20.4",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
          },
          {
            "name": "bugzilla-sendmail-command-execution(36243)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36243"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=386860"
          },
          {
            "name": "26971",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26971"
          },
          {
            "name": "ADV-2007-2977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2977"
          },
          {
            "name": "26584",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26584"
          },
          {
            "name": "1018604",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018604"
          },
          {
            "name": "25425",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/25425"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.20.4/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-08-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "email_in.pl in Bugzilla 2.23.4 through 3.0.0 allows remote attackers to execute arbitrary commands via the -f (From address) option to the Email::Send::Sendmail function, probably involving shell metacharacters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "37203",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/37203"
        },
        {
          "name": "GLSA-200709-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
        },
        {
          "name": "20070823 Security Advisory for Bugzilla 3.0, 2.22.1, and 2.20.4",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
        },
        {
          "name": "bugzilla-sendmail-command-execution(36243)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36243"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=386860"
        },
        {
          "name": "26971",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26971"
        },
        {
          "name": "ADV-2007-2977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2977"
        },
        {
          "name": "26584",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26584"
        },
        {
          "name": "1018604",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018604"
        },
        {
          "name": "25425",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/25425"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.20.4/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-4538",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "email_in.pl in Bugzilla 2.23.4 through 3.0.0 allows remote attackers to execute arbitrary commands via the -f (From address) option to the Email::Send::Sendmail function, probably involving shell metacharacters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "37203",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/37203"
            },
            {
              "name": "GLSA-200709-18",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
            },
            {
              "name": "20070823 Security Advisory for Bugzilla 3.0, 2.22.1, and 2.20.4",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
            },
            {
              "name": "bugzilla-sendmail-command-execution(36243)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36243"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=386860",
              "refsource": "MISC",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=386860"
            },
            {
              "name": "26971",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26971"
            },
            {
              "name": "ADV-2007-2977",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2977"
            },
            {
              "name": "26584",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26584"
            },
            {
              "name": "1018604",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018604"
            },
            {
              "name": "25425",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/25425"
            },
            {
              "name": "http://www.bugzilla.org/security/2.20.4/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/2.20.4/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-4538",
    "datePublished": "2007-08-27T21:00:00",
    "dateReserved": "2007-08-27T00:00:00",
    "dateUpdated": "2024-08-07T15:01:09.914Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-0046
Vulnerability from cvelistv5
Published
2011-01-28 15:00
Modified
2024-08-06 21:43
Severity ?
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allow remote attackers to hijack the authentication of arbitrary users for requests related to (1) adding a saved search in buglist.cgi, (2) voting in votes.cgi, (3) sanity checking in sanitycheck.cgi, (4) creating or editing a chart in chart.cgi, (5) column changing in colchange.cgi, and (6) adding, deleting, or approving a quip in quips.cgi.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=621105x_refsource_CONFIRM
http://osvdb.org/70710vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/45982vdb-entry, x_refsource_BID
https://bugzilla.mozilla.org/show_bug.cgi?id=621090x_refsource_CONFIRM
http://secunia.com/advisories/43165third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/70709vdb-entry, x_refsource_OSVDB
http://www.bugzilla.org/security/3.2.9/x_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.htmlvendor-advisory, x_refsource_FEDORA
http://osvdb.org/70708vdb-entry, x_refsource_OSVDB
http://www.vupen.com/english/advisories/2011/0271vdb-entry, x_refsource_VUPEN
https://bugzilla.mozilla.org/show_bug.cgi?id=621109x_refsource_CONFIRM
http://secunia.com/advisories/43033third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=621107x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/65003vdb-entry, x_refsource_XF
http://www.vupen.com/english/advisories/2011/0207vdb-entry, x_refsource_VUPEN
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=621110x_refsource_CONFIRM
http://osvdb.org/70707vdb-entry, x_refsource_OSVDB
http://www.debian.org/security/2011/dsa-2322vendor-advisory, x_refsource_DEBIAN
http://osvdb.org/70706vdb-entry, x_refsource_OSVDB
https://bugzilla.mozilla.org/show_bug.cgi?id=621108x_refsource_CONFIRM
http://osvdb.org/70705vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:13.949Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105"
          },
          {
            "name": "70710",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70710"
          },
          {
            "name": "45982",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45982"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090"
          },
          {
            "name": "43165",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43165"
          },
          {
            "name": "70709",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70709"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/3.2.9/"
          },
          {
            "name": "FEDORA-2011-0741",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
          },
          {
            "name": "70708",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70708"
          },
          {
            "name": "ADV-2011-0271",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0271"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109"
          },
          {
            "name": "43033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43033"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107"
          },
          {
            "name": "bugzilla-unspec-csrf(65003)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65003"
          },
          {
            "name": "ADV-2011-0207",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0207"
          },
          {
            "name": "FEDORA-2011-0755",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110"
          },
          {
            "name": "70707",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70707"
          },
          {
            "name": "DSA-2322",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2322"
          },
          {
            "name": "70706",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70706"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108"
          },
          {
            "name": "70705",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70705"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allow remote attackers to hijack the authentication of arbitrary users for requests related to (1) adding a saved search in buglist.cgi, (2) voting in votes.cgi, (3) sanity checking in sanitycheck.cgi, (4) creating or editing a chart in chart.cgi, (5) column changing in colchange.cgi, and (6) adding, deleting, or approving a quip in quips.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105"
        },
        {
          "name": "70710",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70710"
        },
        {
          "name": "45982",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45982"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090"
        },
        {
          "name": "43165",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43165"
        },
        {
          "name": "70709",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70709"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/3.2.9/"
        },
        {
          "name": "FEDORA-2011-0741",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
        },
        {
          "name": "70708",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70708"
        },
        {
          "name": "ADV-2011-0271",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0271"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109"
        },
        {
          "name": "43033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43033"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107"
        },
        {
          "name": "bugzilla-unspec-csrf(65003)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65003"
        },
        {
          "name": "ADV-2011-0207",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0207"
        },
        {
          "name": "FEDORA-2011-0755",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110"
        },
        {
          "name": "70707",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70707"
        },
        {
          "name": "DSA-2322",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2322"
        },
        {
          "name": "70706",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70706"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108"
        },
        {
          "name": "70705",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70705"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0046",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allow remote attackers to hijack the authentication of arbitrary users for requests related to (1) adding a saved search in buglist.cgi, (2) voting in votes.cgi, (3) sanity checking in sanitycheck.cgi, (4) creating or editing a chart in chart.cgi, (5) column changing in colchange.cgi, and (6) adding, deleting, or approving a quip in quips.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105"
            },
            {
              "name": "70710",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70710"
            },
            {
              "name": "45982",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45982"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090"
            },
            {
              "name": "43165",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43165"
            },
            {
              "name": "70709",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70709"
            },
            {
              "name": "http://www.bugzilla.org/security/3.2.9/",
              "refsource": "CONFIRM",
              "url": "http://www.bugzilla.org/security/3.2.9/"
            },
            {
              "name": "FEDORA-2011-0741",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
            },
            {
              "name": "70708",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70708"
            },
            {
              "name": "ADV-2011-0271",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0271"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109"
            },
            {
              "name": "43033",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43033"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107"
            },
            {
              "name": "bugzilla-unspec-csrf(65003)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65003"
            },
            {
              "name": "ADV-2011-0207",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0207"
            },
            {
              "name": "FEDORA-2011-0755",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110"
            },
            {
              "name": "70707",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70707"
            },
            {
              "name": "DSA-2322",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2322"
            },
            {
              "name": "70706",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70706"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108"
            },
            {
              "name": "70705",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/70705"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0046",
    "datePublished": "2011-01-28T15:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-06T21:43:13.949Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-6098
Vulnerability from cvelistv5
Published
2009-02-09 18:00
Modified
2024-08-07 11:20
Severity ?
Summary
Bugzilla 3.2 before 3.2 RC2, 3.0 before 3.0.6, 2.22 before 2.22.6, 2.20 before 2.20.7, and other versions after 2.17.4 allows remote authenticated users to bypass moderation to approve and disapprove quips via a direct request to quips.cgi with the action parameter set to "approve."
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T11:20:25.110Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=449931"
          },
          {
            "name": "FEDORA-2009-2418",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
          },
          {
            "name": "FEDORA-2009-2417",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
          },
          {
            "name": "bugzilla-quips-security-bypass(46424)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46424"
          },
          {
            "name": "32178",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32178"
          },
          {
            "name": "32501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32501"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.bugzilla.org/security/2.20.6/"
          },
          {
            "name": "34361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34361"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-11-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bugzilla 3.2 before 3.2 RC2, 3.0 before 3.0.6, 2.22 before 2.22.6, 2.20 before 2.20.7, and other versions after 2.17.4 allows remote authenticated users to bypass moderation to approve and disapprove quips via a direct request to quips.cgi with the action parameter set to \"approve.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=449931"
        },
        {
          "name": "FEDORA-2009-2418",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
        },
        {
          "name": "FEDORA-2009-2417",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
        },
        {
          "name": "bugzilla-quips-security-bypass(46424)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46424"
        },
        {
          "name": "32178",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32178"
        },
        {
          "name": "32501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32501"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.bugzilla.org/security/2.20.6/"
        },
        {
          "name": "34361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34361"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-6098",
    "datePublished": "2009-02-09T18:00:00",
    "dateReserved": "2009-02-09T00:00:00",
    "dateUpdated": "2024-08-07T11:20:25.110Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

var-201108-0186
Vulnerability from variot

Cross-site scripting (XSS) vulnerability in Bugzilla 2.4 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3, when Internet Explorer before 9 or Safari before 5.0.6 is used for Raw Unified mode, allows remote attackers to inject arbitrary web script or HTML via a crafted patch, related to content sniffing. Bugzilla is prone to the following vulnerabilities: 1. A security-bypass vulnerability. 2. An email header-injection vulnerability. 3. Multiple information-disclosure vulnerabilities. 4. Multiple cross-site scripting vulnerabilities. Successfully exploiting these issues may allow an attacker to bypass certain security restrictions, obtain sensitive information, execute arbitrary script code in the browser of an unsuspecting user, steal cookie-based authentication credentials, and perform actions in the vulnerable application in the context of the victim. Bugzilla is an open source defect tracking system developed by the Mozilla Foundation in the United States. It can manage the entire life cycle of defects in software development, such as submitting (new), repairing (resolve), and closing (close). Bugzilla 2.4 to 2.22.7, 3.0.x to 3.3.x, 3.4.x prior to 3.4.12, 3.5.x, 3.6.x prior to 3.6.6, 3.7.x, 4.0 prior to 4.0.2. x version, and 4.1.x versions prior to 4.1.3 have a cross-site scripting vulnerability. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-2322-1 security@debian.org http://www.debian.org/security/ Jonathan Wiltshire October 10, 2011 http://www.debian.org/security/faq


Package : bugzilla Vulnerability : several Problem type : remote Debian-specific: no CVE ID : CVE-201-2979 CVE-2010-4567 CVE-2010-4568 CVE-2010-4572 CVE-2011-0046 CVE-2011-0048 CVE-2011-2379 CVE-2011-2380 CVE-2011-2381 CVE-2011-2978

Several vulnerabilities were discovered in Bugzilla, a web-based bug tracking system.

CVE-2010-4572

By inserting particular strings into certain URLs, it was possible to inject both headers and content to any browser.

CVE-2010-4567, CVE-2011-0048

Bugzilla has a "URL" field that can contain several types of URL, including "javascript:" and "data:" URLs. However, it does not make "javascript:" and "data:" URLs into clickable links, to protect against cross-site scripting attacks or other attacks. It was possible to bypass this protection by adding spaces into the URL in places that Bugzilla did not expect them. Also, "javascript:" and "data:" links were always shown as clickable to logged-out users.

CVE-2010-4568

It was possible for a user to gain unauthorized access to any Bugzilla account in a very short amount of time (short enough that the attack is highly effective).

CVE-2011-0046

Various pages were vulnerable to Cross-Site Request Forgery attacks.

CVE-2011-2978

When a user changes his email address, Bugzilla trusts a user-modifiable field for obtaining the current e-mail address to send a confirmation message to. If an attacker has access to the session of another user (for example, if that user left their browser window open in a public place), the attacker could alter this field to cause the email-change notification to go to their own address. This means that the user would not be notified that his account had its email address changed by the attacker.

CVE-2011-2381

For flagmails only, attachment descriptions with a newline in them could lead to the injection of crafted headers in email notifications when an attachment flag is edited.

CVE-2011-2379

Bugzilla uses an alternate host for attachments when viewing them in raw format to prevent cross-site scripting attacks.

CVE-2011-2380 CVE-201-2979

Normally, a group name is confidential and is only visible to members of the group, and to non-members if the group is used in bugs. By crafting the URL when creating or editing a bug, it was possible to guess if a group existed or not, even for groups which weren't used in bugs and so which were supposed to remain confidential.

For the oldstable distribution (lenny), it has not been practical to backport patches to fix these bugs. Users of bugzilla on lenny are strongly advised to upgrade to the version in the squeeze distribution.

For the stable distribution (squeeze), these problems have been fixed in version 3.6.2.0-4.4.

For the testing distribution (wheezy) and the unstable distribution (sid), the bugzilla packages have been removed.

We recommend that you upgrade your bugzilla packages.

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk6TGQMACgkQXm3vHE4uylrKoACgpP8nXm2Nj6cmEPNLL5n4VVqQ cMsAoNuj8KxXmA437xUP1NZqnJrbWwFD =kZIo -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ----------------------------------------------------------------------

The Secunia CSI 5.0 Beta - now available for testing Find out more, take a free test drive, and share your opinion with us: http://secunia.com/blog/242


TITLE: Bugzilla Multiple Vulnerabilities

SECUNIA ADVISORY ID: SA45501

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45501/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45501

RELEASE DATE: 2011-08-05

DISCUSS ADVISORY: http://secunia.com/advisories/45501/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/45501/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=45501

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Multiple vulnerabilities have been reported in Bugzilla, which can be exploited by malicious, local users to gain access to potentially sensitive information and by malicious users to disclose potentially sensitive information, conduct script insertion and spoofing attacks.

1) Input passed via patch attachments is not properly sanitised before being viewed in "Raw Unified" mode. This can be exploited to insert arbitrary HTML and script code, which will be executed in a user's browser session in context of an affected site when the malicious data is being viewed.

Successful exploitation of this vulnerability requires the victim to use Internet Explorer or Safari browsers.

SOLUTION: Update to version 3.4.12, 3.6.6, or 4.1.3 (please see the vendor's advisory for details).

PROVIDED AND/OR DISCOVERED BY: The vendor provides a bundled list of credits: Fr\xe9d\xe9ric Buclin Byron Jones Max Kanat-Alexander Reed Loden Neal Poole Neil Rashbrook David Lawrence

ORIGINAL ADVISORY: http://www.bugzilla.org/security/3.4.11/

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


.

Background

Bugzilla is the bug-tracking system from the Mozilla project.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 www-apps/bugzilla < 3.6.6 >= 3.6.6

Description

Multiple vulnerabilities have been discovered in Bugzilla. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could conduct cross-site scripting attacks, conduct script insertion and spoofing attacks, hijack the authentication of arbitrary users, inject arbitrary HTTP headers, obtain access to arbitrary accounts, disclose the existence of confidential groups and its names, or inject arbitrary e-mail headers.

A local attacker could disclose the contents of temporarfy files for uploaded attachments.

Workaround

There is no known workaround at this time.

Resolution

All Bugzilla users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-3.6.6"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 27, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-2761 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2761 [ 2 ] CVE-2010-3172 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3172 [ 3 ] CVE-2010-3764 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3764 [ 4 ] CVE-2010-4411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4411 [ 5 ] CVE-2010-4567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4567 [ 6 ] CVE-2010-4568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4568 [ 7 ] CVE-2010-4569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4569 [ 8 ] CVE-2010-4570 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4570 [ 9 ] CVE-2010-4572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4572 [ 10 ] CVE-2011-0046 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0046 [ 11 ] CVE-2011-0048 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0048 [ 12 ] CVE-2011-2379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2379 [ 13 ] CVE-2011-2380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2380 [ 14 ] CVE-2011-2381 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2381 [ 15 ] CVE-2011-2976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2976 [ 16 ] CVE-2011-2977 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2977 [ 17 ] CVE-2011-2978 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2978 [ 18 ] CVE-2011-2979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2979

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-21f5d5f72.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201108-0186",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "mozilla",
        "version": "2.14.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "mozilla",
        "version": "2.16.7"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "mozilla",
        "version": "2.14.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "mozilla",
        "version": "2.16"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "mozilla",
        "version": "2.16.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "mozilla",
        "version": "2.16.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "mozilla",
        "version": "2.14.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "mozilla",
        "version": "2.16.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "mozilla",
        "version": "2.16.6"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "mozilla",
        "version": "2.16.11"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.17.5"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.20.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.17.6"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.6"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.18.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.19.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.20.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.16.8"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.2.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.16.5"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.2.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.14.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.2.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.22.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.6.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.18.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.2.9"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.2.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.22.5"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.22.7"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.12"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.20.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.7.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.0.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.20.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.10"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.6.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.9"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.0.7"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.21"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.0.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.16.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.17.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "4.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.16.9"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.2.7"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.17.7"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.5.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.0.8"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.21.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.22.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.14"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.17.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.18.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.3.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.7.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.3.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.8"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.5.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.16.10"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.6"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.17.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.18.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.22.6"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.2.6"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.6.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.0.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.22.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.14.5"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.19.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.19"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.17"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.4.10"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.0.6"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.3.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.21.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.0.11"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.4.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.2.5"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.18.5"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.2.8"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.5.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.22.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.2.10"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.0.5"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.19.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.7.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.0.9"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.6.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.3.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.20"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "3.0.10"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "2.22"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "4.0"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.4.11"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.4.5"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "4.1.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.7"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.4.9"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.4.7"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "4.1.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.4.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.5"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "2.18"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.0.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "4.0.1"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.4.6"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.4.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.6.5"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.4.8"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.4.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.0.0"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "3.0.x to  3.3.x"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "3.4.12"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "4.1.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "2.4 to  2.22.7"
      },
      {
        "model": "bugzilla",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "3.4.x"
      },
      {
        "model": "bugzilla",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "4.1.x"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "3.5.x"
      },
      {
        "model": "bugzilla",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "4.0.x"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "3.7.x"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "4.0.2"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "3.6.6"
      },
      {
        "model": "bugzilla",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "mozilla",
        "version": "3.6.x"
      },
      {
        "model": "bugzilla 4.0rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "mozilla",
        "version": null
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "bugzilla",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "4.0.2"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "bugzilla 4.0rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "mozilla",
        "version": null
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.20.6"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.23.2"
      },
      {
        "model": "bugzilla",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.4.12"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1.2"
      },
      {
        "model": "bugzilla 3.2rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "mozilla",
        "version": null
      },
      {
        "model": "bugzilla rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.18"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1.1"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "bugzilla rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.18"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.23.4"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1.3"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.20.5"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.23.3"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "bugzilla rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.4"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "bugzilla 3.2rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "mozilla",
        "version": null
      },
      {
        "model": "bugzilla",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.6"
      },
      {
        "model": "bugzilla",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "4.1.3"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1.4"
      },
      {
        "model": "bugzilla rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.22"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "bugzilla rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.20"
      },
      {
        "model": "bugzilla rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.20"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.18.6"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.20.7"
      },
      {
        "model": "bugzilla rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.18"
      },
      {
        "model": "bugzilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.17.2"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "49042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004689"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2379"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-111"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "8",
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "5.0.5",
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2379"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fr\u0026amp;amp;amp;eacute;d\u0026amp;amp;amp;eacute;ric Buclin, Byron Jones, Max Kanat-Alexander, Reed Loden, Neal Poole, Neil Rashbrook, David Lawrence",
    "sources": [
      {
        "db": "BID",
        "id": "49042"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2011-2379",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2011-2379",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-50324",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-2379",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201108-111",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-50324",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50324"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004689"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2379"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-111"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cross-site scripting (XSS) vulnerability in Bugzilla 2.4 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3, when Internet Explorer before 9 or Safari before 5.0.6 is used for Raw Unified mode, allows remote attackers to inject arbitrary web script or HTML via a crafted patch, related to content sniffing. Bugzilla is prone to the following vulnerabilities:\n1. A security-bypass vulnerability. \n2. An email header-injection vulnerability. \n3. Multiple information-disclosure vulnerabilities. \n4. Multiple cross-site scripting vulnerabilities. \nSuccessfully exploiting these issues may allow an attacker to bypass   certain security restrictions, obtain sensitive information, execute  arbitrary script code in the  browser of an unsuspecting user, steal  cookie-based authentication  credentials, and perform actions in the  vulnerable application in the context of the victim. Bugzilla is an open source defect tracking system developed by the Mozilla Foundation in the United States. It can manage the entire life cycle of defects in software development, such as submitting (new), repairing (resolve), and closing (close). Bugzilla 2.4 to 2.22.7, 3.0.x to 3.3.x, 3.4.x prior to 3.4.12, 3.5.x, 3.6.x prior to 3.6.6, 3.7.x, 4.0 prior to 4.0.2. x version, and 4.1.x versions prior to 4.1.3 have a cross-site scripting vulnerability. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2322-1                   security@debian.org\nhttp://www.debian.org/security/                        Jonathan Wiltshire\nOctober 10, 2011                       http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage        : bugzilla\nVulnerability  : several\nProblem type   : remote\nDebian-specific: no\nCVE ID         : CVE-201-2979 CVE-2010-4567 CVE-2010-4568 CVE-2010-4572 \n                 CVE-2011-0046 CVE-2011-0048 CVE-2011-2379 CVE-2011-2380 \n                 CVE-2011-2381 CVE-2011-2978 \n\nSeveral vulnerabilities were discovered in Bugzilla, a web-based bug\ntracking system. \n\nCVE-2010-4572\n\n  By inserting particular strings into certain URLs, it was\n  possible to inject both headers and content to any\n  browser. \n\nCVE-2010-4567, CVE-2011-0048\n\n  Bugzilla has a \"URL\" field that can contain several types\n  of URL, including \"javascript:\" and \"data:\" URLs. However,\n  it does not make \"javascript:\" and \"data:\" URLs into\n  clickable links, to protect against cross-site scripting\n  attacks or other attacks. It was possible to bypass this\n  protection by adding spaces into the URL in places that\n  Bugzilla did not expect them. Also, \"javascript:\" and\n  \"data:\" links were *always* shown as clickable to\n  logged-out users. \n\nCVE-2010-4568\n\n  It was possible for a user to gain unauthorized access to\n  any Bugzilla account in a very short amount of time (short\n  enough that the attack is highly effective). \n\nCVE-2011-0046\n\n  Various pages were vulnerable to Cross-Site Request\n  Forgery attacks. \n\nCVE-2011-2978\n\n  When a user changes his email address, Bugzilla trusts\n  a user-modifiable field for obtaining the current e-mail\n  address to send a confirmation message to. If an attacker\n  has access to the session of another user (for example,\n  if that user left their browser window open in a public\n  place), the attacker could alter this field to cause\n  the email-change notification to go to their own address. \n  This means that the user would not be notified that his\n  account had its email address changed by the attacker. \n\nCVE-2011-2381\n\n  For flagmails only, attachment descriptions with a newline\n  in them could lead to the injection of crafted headers in\n  email notifications when an attachment flag is edited. \n\nCVE-2011-2379\n\n  Bugzilla uses an alternate host for attachments when\n  viewing them in raw format to prevent cross-site scripting\n  attacks. \n\nCVE-2011-2380 CVE-201-2979\n\n  Normally, a group name is confidential and is only visible\n  to members of the group, and to non-members if the group\n  is used in bugs. By crafting the URL when creating or\n  editing a bug, it was possible to guess if a group existed\n  or not, even for groups which weren\u0027t used in bugs and so\n  which were supposed to remain confidential. \n\nFor the oldstable distribution (lenny), it has not been practical to\nbackport patches to fix these bugs. Users of bugzilla on lenny are \nstrongly advised to upgrade to the version in the squeeze distribution. \n\nFor the stable distribution (squeeze), these problems have been fixed in\nversion 3.6.2.0-4.4. \n\nFor the testing distribution (wheezy) and the unstable distribution (sid),\nthe bugzilla packages have been removed. \n\nWe recommend that you upgrade your bugzilla packages. \n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niEYEARECAAYFAk6TGQMACgkQXm3vHE4uylrKoACgpP8nXm2Nj6cmEPNLL5n4VVqQ\ncMsAoNuj8KxXmA437xUP1NZqnJrbWwFD\n=kZIo\n-----END PGP SIGNATURE-----\n\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ----------------------------------------------------------------------\n\nThe Secunia CSI 5.0 Beta - now available for testing\nFind out more, take a free test drive, and share your opinion with us: \nhttp://secunia.com/blog/242 \n\n----------------------------------------------------------------------\n\nTITLE:\nBugzilla Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA45501\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/45501/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45501\n\nRELEASE DATE:\n2011-08-05\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/45501/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/45501/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45501\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities have been reported in Bugzilla, which can be\nexploited by malicious, local users to gain access to potentially\nsensitive information and by malicious users to disclose potentially\nsensitive information, conduct script insertion and spoofing\nattacks. \n\n1) Input passed via patch attachments is not properly sanitised\nbefore being viewed in \"Raw Unified\" mode. This can be exploited to\ninsert arbitrary HTML and script code, which will be executed in a\nuser\u0027s browser session in context of an affected site when the\nmalicious data is being viewed. \n\nSuccessful exploitation of this vulnerability requires the victim to\nuse Internet Explorer or Safari browsers. \n\nSOLUTION:\nUpdate to version 3.4.12, 3.6.6, or 4.1.3 (please see the vendor\u0027s\nadvisory for details). \n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor provides a bundled list of credits:\nFr\\xe9d\\xe9ric Buclin\nByron Jones\nMax Kanat-Alexander\nReed Loden\nNeal Poole\nNeil Rashbrook\nDavid Lawrence\n\nORIGINAL ADVISORY:\nhttp://www.bugzilla.org/security/3.4.11/\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\nBackground\n==========\n\nBugzilla is the bug-tracking system from the Mozilla project. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  www-apps/bugzilla            \u003c 3.6.6                    \u003e= 3.6.6\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Bugzilla. Please\nreview the CVE identifiers referenced below for details. \n\nImpact\n======\n\nA remote attacker could conduct cross-site scripting attacks, conduct\nscript insertion and spoofing attacks, hijack the authentication of\narbitrary users, inject arbitrary HTTP headers, obtain access to\narbitrary accounts, disclose the existence of confidential groups and\nits names, or inject arbitrary e-mail headers. \n\nA local attacker could disclose the contents of temporarfy files for\nuploaded attachments. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Bugzilla users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=www-apps/bugzilla-3.6.6\"\n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are\navailable since August 27, 2011. It is likely that your system is\nalready no longer affected by this issue. \n\nReferences\n==========\n\n[  1 ] CVE-2010-2761\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2761\n[  2 ] CVE-2010-3172\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3172\n[  3 ] CVE-2010-3764\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3764\n[  4 ] CVE-2010-4411\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4411\n[  5 ] CVE-2010-4567\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4567\n[  6 ] CVE-2010-4568\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4568\n[  7 ] CVE-2010-4569\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4569\n[  8 ] CVE-2010-4570\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4570\n[  9 ] CVE-2010-4572\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4572\n[ 10 ] CVE-2011-0046\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0046\n[ 11 ] CVE-2011-0048\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0048\n[ 12 ] CVE-2011-2379\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2379\n[ 13 ] CVE-2011-2380\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2380\n[ 14 ] CVE-2011-2381\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2381\n[ 15 ] CVE-2011-2976\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2976\n[ 16 ] CVE-2011-2977\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2977\n[ 17 ] CVE-2011-2978\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2978\n[ 18 ] CVE-2011-2979\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2979\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-21f5d5f72.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2379"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004689"
      },
      {
        "db": "BID",
        "id": "49042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50324"
      },
      {
        "db": "PACKETSTORM",
        "id": "105648"
      },
      {
        "db": "PACKETSTORM",
        "id": "103748"
      },
      {
        "db": "PACKETSTORM",
        "id": "105651"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-2379",
        "trust": 3.0
      },
      {
        "db": "BID",
        "id": "49042",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "45501",
        "trust": 1.8
      },
      {
        "db": "OSVDB",
        "id": "74297",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004689",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-111",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-50324",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105648",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "103748",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105651",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50324"
      },
      {
        "db": "BID",
        "id": "49042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004689"
      },
      {
        "db": "PACKETSTORM",
        "id": "105648"
      },
      {
        "db": "PACKETSTORM",
        "id": "103748"
      },
      {
        "db": "PACKETSTORM",
        "id": "105651"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2379"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-111"
      }
    ]
  },
  "id": "VAR-201108-0186",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50324"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:07:31.081000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Safari",
        "trust": 0.8,
        "url": "http://www.apple.com/safari/"
      },
      {
        "title": "Internet Explorer",
        "trust": 0.8,
        "url": "http://windows.microsoft.com/en-us/internet-explorer/products/ie/home"
      },
      {
        "title": "Bug 637981",
        "trust": 0.8,
        "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=637981"
      },
      {
        "title": "4.1.2, 4.0.1, 3.6.5, and 3.4.11 Security Advisory",
        "trust": 0.8,
        "url": "http://www.bugzilla.org/security/3.4.11/"
      },
      {
        "title": "Mozilla Bugzilla Raw Unified Remedial measures for pattern cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=157614"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004689"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-111"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50324"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004689"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2379"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "http://www.bugzilla.org/security/3.4.11/"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/49042"
      },
      {
        "trust": 1.7,
        "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=637981"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2011/dsa-2322"
      },
      {
        "trust": 1.7,
        "url": "http://www.osvdb.org/74297"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/45501"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69033"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2379"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2379"
      },
      {
        "trust": 0.3,
        "url": "http://www.bugzilla.org"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4568"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4572"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0048"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2380"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4567"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2381"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2978"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0046"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2379"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45501"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/blog/242"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45501/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45501/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4569"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4572"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2978"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2976"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2977"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2979"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-21f5d5f72.xml"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2380"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3764"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4411"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0046"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4570"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2761"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3172"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2381"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4568"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4567"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0048"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2379"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50324"
      },
      {
        "db": "BID",
        "id": "49042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004689"
      },
      {
        "db": "PACKETSTORM",
        "id": "105648"
      },
      {
        "db": "PACKETSTORM",
        "id": "103748"
      },
      {
        "db": "PACKETSTORM",
        "id": "105651"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2379"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-111"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-50324"
      },
      {
        "db": "BID",
        "id": "49042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004689"
      },
      {
        "db": "PACKETSTORM",
        "id": "105648"
      },
      {
        "db": "PACKETSTORM",
        "id": "103748"
      },
      {
        "db": "PACKETSTORM",
        "id": "105651"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2379"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-111"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-08-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-50324"
      },
      {
        "date": "2011-08-05T00:00:00",
        "db": "BID",
        "id": "49042"
      },
      {
        "date": "2012-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-004689"
      },
      {
        "date": "2011-10-10T22:39:20",
        "db": "PACKETSTORM",
        "id": "105648"
      },
      {
        "date": "2011-08-05T09:52:27",
        "db": "PACKETSTORM",
        "id": "103748"
      },
      {
        "date": "2011-10-10T22:41:23",
        "db": "PACKETSTORM",
        "id": "105651"
      },
      {
        "date": "2011-08-09T19:55:01.433000",
        "db": "NVD",
        "id": "CVE-2011-2379"
      },
      {
        "date": "2011-08-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-111"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-50324"
      },
      {
        "date": "2015-05-07T17:06:00",
        "db": "BID",
        "id": "49042"
      },
      {
        "date": "2012-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-004689"
      },
      {
        "date": "2021-07-23T15:12:30.843000",
        "db": "NVD",
        "id": "CVE-2011-2379"
      },
      {
        "date": "2021-07-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-111"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-111"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Bugzilla Vulnerable to cross-site scripting",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004689"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-111"
      }
    ],
    "trust": 0.6
  }
}