Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-3668 First vendor Publication 2012-01-02
Vendor Cve Last vendor Modification 2012-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site request forgery (CSRF) vulnerability in post_bug.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2rc1 allows remote attackers to hijack the authentication of arbitrary users for requests that create bug reports.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3668

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for bugzilla FEDORA-2012-0301
File : nvt/gb_fedora_2012_0301_bugzilla_fc16.nasl
2012-01-20 Name : Fedora Update for bugzilla FEDORA-2012-0328
File : nvt/gb_fedora_2012_0328_bugzilla_fc15.nasl
0000-00-00 Name : FreeBSD Ports: bugzilla
File : nvt/freebsd_bugzilla14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78058 Bugzilla post_bug.cgi Bug Report Creation CSRF

Bugzilla contains a flaw that allows a remote Cross-site Request Forgery (CSRF / XSRF) attack. The flaw exists because the application does not require multiple steps or explicit confirmation for sensitive transactions for the creation of bug reports. By using a crafted URL (e.g., a crafted GET request inside an "img" tag), an attacker may trick the victim into clicking on the image to take advantage of the trust relationship between the authenticated victim and the application. Such an attack could trick the victim into executing arbitrary commands in the context of their session with the application, without further prompting or verification.

Nessus® Vulnerability Scanner

Date Description
2012-01-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0301.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0328.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0c7a3ee2365411e1b40420cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.bugzilla.org/security/3.4.12/
https://bugzilla.mozilla.org/show_bug.cgi?id=703975
SECUNIA http://secunia.com/advisories/47368

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:17:41
  • Multiple Updates
2021-04-22 01:20:59
  • Multiple Updates
2020-05-23 00:31:14
  • Multiple Updates
2016-04-26 21:06:25
  • Multiple Updates
2014-02-17 11:05:30
  • Multiple Updates
2013-05-10 23:08:16
  • Multiple Updates