Executive Summary

Informations
Name CVE-2009-3989 First vendor Publication 2010-02-03
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Bugzilla before 3.0.11, 3.2.x before 3.2.6, 3.4.x before 3.4.5, and 3.5.x before 3.5.3 does not block access to files and directories that are used by custom installations, which allows remote attackers to obtain sensitive information via requests for (1) CVS/, (2) contrib/, (3) docs/en/xml/, (4) t/, or (5) old-params.txt.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3989

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 113

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-19 (bugzilla)
File : nvt/glsa_201006_19.nasl
2010-11-16 Name : Fedora Update for bugzilla FEDORA-2010-17235
File : nvt/gb_fedora_2010_17235_bugzilla_fc12.nasl
2010-08-30 Name : Fedora Update for bugzilla FEDORA-2010-13072
File : nvt/gb_fedora_2010_13072_bugzilla_fc12.nasl
2010-07-06 Name : Fedora Update for bugzilla FEDORA-2010-10398
File : nvt/gb_fedora_2010_10398_bugzilla_fc12.nasl
2010-03-02 Name : Fedora Update for bugzilla FEDORA-2010-1458
File : nvt/gb_fedora_2010_1458_bugzilla_fc11.nasl
2010-02-02 Name : Bugzilla Directory Access Information Disclosure Vulnerability
File : nvt/bugzilla_38025.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62149 Bugzilla Multiple Directory Access Restriction Weakness Remote Information Di...

Nessus® Vulnerability Scanner

Date Description
2010-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13072.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1458.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-19.nasl - Type : ACT_GATHER_INFO
2010-02-10 Name : A CGI hosted on the remote web server is affected by an information disclosur...
File : bugzilla_directory_access.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/38025
BUGTRAQ http://www.securityfocus.com/archive/1/509282/100/0/threaded
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=314871
https://bugzilla.mozilla.org/show_bug.cgi?id=434801
SECUNIA http://secunia.com/advisories/38443
VUPEN http://www.vupen.com/english/advisories/2010/0261
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/56003

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:10:28
  • Multiple Updates
2021-04-22 01:10:55
  • Multiple Updates
2020-05-23 01:41:06
  • Multiple Updates
2020-05-23 00:24:35
  • Multiple Updates
2019-05-09 12:03:00
  • Multiple Updates
2018-10-11 00:19:43
  • Multiple Updates
2017-08-17 09:22:47
  • Multiple Updates
2016-04-26 19:15:41
  • Multiple Updates
2014-02-17 10:52:21
  • Multiple Updates
2013-05-11 00:00:55
  • Multiple Updates