Executive Summary

Informations
Name CVE-2010-4411 First vendor Publication 2010-12-06
Vendor Cve Last vendor Modification 2014-02-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in CGI.pm 3.50 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unknown vectors. NOTE: this issue exists because of an incomplete fix for CVE-2010-2761.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4411

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 154

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-03 (bugzilla)
File : nvt/glsa_201110_03.nasl
2011-05-10 Name : Ubuntu Update for perl USN-1129-1
File : nvt/gb_ubuntu_USN_1129_1.nasl
2011-03-05 Name : FreeBSD Ports: bugzilla
File : nvt/freebsd_bugzilla12.nasl
2011-02-04 Name : Fedora Update for bugzilla FEDORA-2011-0741
File : nvt/gb_fedora_2011_0741_bugzilla_fc14.nasl
2011-01-31 Name : Fedora Update for perl-CGI-Simple FEDORA-2011-0631
File : nvt/gb_fedora_2011_0631_perl-CGI-Simple_fc13.nasl
2011-01-31 Name : Fedora Update for perl-CGI-Simple FEDORA-2011-0653
File : nvt/gb_fedora_2011_0653_perl-CGI-Simple_fc14.nasl
2011-01-21 Name : Mandriva Update for perl-CGI MDVSA-2011:008 (perl-CGI)
File : nvt/gb_mandriva_MDVSA_2011_008.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69588 CGI.pm multipart_init() Function multipart/x-mixed-replace MIME Type HTTP Hea...

CGI.pm contains a flaw related to the 'multipart_init()' function when handing a message with 'multipart/x-mixed-replace' MIME type. This may allow a remote attacker to inject arbitrary HTTP headers in a response to the user.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_perl-110112.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_perl-CGI-Simple-110127.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-03.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1129-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_perl-110112.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_perl-CGI-Simple-110127.nasl - Type : ACT_GATHER_INFO
2011-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0741.nasl - Type : ACT_GATHER_INFO
2011-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0755.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-008.nasl - Type : ACT_GATHER_INFO
2011-01-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c8c927e5289111e08f2600151735203a.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_perl-110112.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_perl-7316.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.bugzilla.org/security/3.2.9/
https://bugzilla.mozilla.org/show_bug.cgi?id=591165
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-February/05366...
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/05367...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:008
MLIST http://openwall.com/lists/oss-security/2010/12/01/3
SECUNIA http://secunia.com/advisories/43033
http://secunia.com/advisories/43068
http://secunia.com/advisories/43165
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2011/0106
http://www.vupen.com/english/advisories/2011/0207
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0271

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:12:33
  • Multiple Updates
2021-04-22 01:13:29
  • Multiple Updates
2020-05-23 01:43:06
  • Multiple Updates
2020-05-23 00:26:58
  • Multiple Updates
2016-04-26 20:15:50
  • Multiple Updates
2014-06-14 13:29:49
  • Multiple Updates
2014-02-17 10:58:49
  • Multiple Updates
2014-02-12 13:22:02
  • Multiple Updates
2013-05-10 23:37:59
  • Multiple Updates