Executive Summary

Informations
Name CVE-2011-2380 First vendor Publication 2011-08-09
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Bugzilla 2.23.3 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to determine the existence of private group names via a crafted parameter during (1) bug creation or (2) bug editing.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2380

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 75

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for bugzilla FEDORA-2011-10399
File : nvt/gb_fedora_2011_10399_bugzilla_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-03 (bugzilla)
File : nvt/glsa_201110_03.nasl
2011-10-16 Name : Debian Security Advisory DSA 2322-1 (bugzilla)
File : nvt/deb_2322_1.nasl
2011-09-21 Name : FreeBSD Ports: bugzilla
File : nvt/freebsd_bugzilla13.nasl
2011-08-24 Name : Fedora Update for bugzilla FEDORA-2011-10413
File : nvt/gb_fedora_2011_10413_bugzilla_fc14.nasl
2011-08-24 Name : Fedora Update for bugzilla FEDORA-2011-10426
File : nvt/gb_fedora_2011_10426_bugzilla_fc15.nasl
2011-08-22 Name : Bugzilla Multiple Security Vulnerabilities
File : nvt/gb_bugzilla_49042.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74299 Bugzilla Custom Search URL Parsing Group Name Disclosure

74298 Bugzilla Bug Creation / Editing URL Parsing Group Name Disclosure

Nessus® Vulnerability Scanner

Date Description
2011-10-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2322.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-03.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10399.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10413.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10426.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dc8741b9c5d511e08a8e00151735203a.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49042
CONFIRM http://www.bugzilla.org/security/3.4.11/
https://bugzilla.mozilla.org/show_bug.cgi?id=653477
DEBIAN http://www.debian.org/security/2011/dsa-2322
OSVDB http://www.osvdb.org/74298
http://www.osvdb.org/74299
SECUNIA http://secunia.com/advisories/45501
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/69034

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:14:39
  • Multiple Updates
2021-04-22 01:15:57
  • Multiple Updates
2020-05-23 00:28:51
  • Multiple Updates
2017-08-29 09:23:16
  • Multiple Updates
2016-06-28 18:41:38
  • Multiple Updates
2016-04-26 20:50:26
  • Multiple Updates
2014-02-17 11:03:03
  • Multiple Updates
2013-05-10 23:02:19
  • Multiple Updates