Executive Summary

Informations
Name CVE-2012-1581 First vendor Publication 2012-09-09
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 uses weak random numbers for password reset tokens, which makes it easier for remote attackers to change the passwords of arbitrary users.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1581

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-09 (MediaWiki)
File : nvt/glsa_201206_09.nasl

Nessus® Vulnerability Scanner

Date Description
2012-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-09.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote web server contains a PHP application that is affected by multiple...
File : mediawiki_1_18_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52689
CONFIRM https://bugzilla.wikimedia.org/show_bug.cgi?id=35078
MLIST http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-March/000109.html
http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-March/000110.html
http://www.openwall.com/lists/oss-security/2012/03/22/9
http://www.openwall.com/lists/oss-security/2012/03/24/1
SECUNIA http://secunia.com/advisories/48504
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/78910

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:19:31
  • Multiple Updates
2021-04-22 01:23:13
  • Multiple Updates
2020-05-23 00:33:14
  • Multiple Updates
2017-08-29 09:23:45
  • Multiple Updates
2016-04-26 21:40:18
  • Multiple Updates
2014-02-17 11:09:05
  • Multiple Updates
2013-05-10 22:36:03
  • Multiple Updates
2013-01-30 13:21:21
  • Multiple Updates