Executive Summary

Informations
Name CVE-2010-4572 First vendor Publication 2011-01-28
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CRLF injection vulnerability in chart.cgi in Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the query string, a different vulnerability than CVE-2010-2761 and CVE-2010-4411.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4572

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 132

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-03 (bugzilla)
File : nvt/glsa_201110_03.nasl
2011-10-16 Name : Debian Security Advisory DSA 2322-1 (bugzilla)
File : nvt/deb_2322_1.nasl
2011-03-05 Name : FreeBSD Ports: bugzilla
File : nvt/freebsd_bugzilla12.nasl
2011-02-04 Name : Fedora Update for bugzilla FEDORA-2011-0741
File : nvt/gb_fedora_2011_0741_bugzilla_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70703 Bugzilla chart.cgi Query String HTTP Response Splitting CRLF Injection

Bugzilla contains a flaw related to 'chart.cgi'. This may allow a remote attacker to conduct HTTP response splitting attacks via the query string and inject arbitrary HTTP headers.

Nessus® Vulnerability Scanner

Date Description
2011-10-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2322.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-03.nasl - Type : ACT_GATHER_INFO
2011-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0741.nasl - Type : ACT_GATHER_INFO
2011-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0755.nasl - Type : ACT_GATHER_INFO
2011-01-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c8c927e5289111e08f2600151735203a.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45982
CONFIRM http://www.bugzilla.org/security/3.2.9/
https://bugzilla.mozilla.org/show_bug.cgi?id=621572
DEBIAN http://www.debian.org/security/2011/dsa-2322
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-February/05366...
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/05367...
OSVDB http://osvdb.org/70703
SECUNIA http://secunia.com/advisories/43033
http://secunia.com/advisories/43165
VUPEN http://www.vupen.com/english/advisories/2011/0207
http://www.vupen.com/english/advisories/2011/0271
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65440

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:13:13
  • Multiple Updates
2021-04-22 01:13:38
  • Multiple Updates
2020-05-23 01:43:12
  • Multiple Updates
2020-05-23 00:27:04
  • Multiple Updates
2019-05-09 12:03:29
  • Multiple Updates
2017-08-17 09:23:10
  • Multiple Updates
2016-06-28 18:24:27
  • Multiple Updates
2016-04-26 20:17:53
  • Multiple Updates
2014-02-17 10:59:01
  • Multiple Updates
2013-05-10 23:38:44
  • Multiple Updates