Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1213 First vendor Publication 2009-04-01
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 3.2 before 3.2.3, 3.3 before 3.3.4, and earlier versions allows remote attackers to hijack the authentication of arbitrary users for requests that use attachment editing.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1213

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-19 (bugzilla)
File : nvt/glsa_201006_19.nasl
2009-09-21 Name : Fedora Core 10 FEDORA-2009-9550 (bugzilla)
File : nvt/fcore_2009_9550.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7669 (bugzilla)
File : nvt/fcore_2009_7669.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-3405 (bugzilla)
File : nvt/fcore_2009_3405.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-3410 (bugzilla)
File : nvt/fcore_2009_3410.nasl
2009-03-31 Name : Bugzilla 'attachment.cgi' Cross Site Request Forgery Vulnerability
File : nvt/bugzilla_34308.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53069 Bugzilla attachment.cgi Attachment Editing Authentication Bypass CSRF

Nessus® Vulnerability Scanner

Date Description
2010-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-19.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3410.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3405.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34308
CONFIRM http://www.bugzilla.org/security/3.2.2/
https://bugzilla.mozilla.org/show_bug.cgi?id=476603
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00188.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00191.html
SECUNIA http://secunia.com/advisories/34545
http://secunia.com/advisories/34547
http://secunia.com/advisories/34624
VUPEN http://www.vupen.com/english/advisories/2009/0887
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49524

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:09:23
  • Multiple Updates
2021-04-22 01:09:43
  • Multiple Updates
2020-05-23 00:23:36
  • Multiple Updates
2017-08-17 09:22:32
  • Multiple Updates
2016-04-26 18:44:40
  • Multiple Updates
2014-02-17 10:49:36
  • Multiple Updates
2013-05-10 23:48:05
  • Multiple Updates