Executive Summary

Informations
Name CVE-2012-2691 First vendor Publication 2012-06-16
Vendor Cve Last vendor Modification 2021-01-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mc_issue_note_update function in the SOAP API in MantisBT before 1.2.11 does not properly check privileges, which allows remote attackers with bug reporting privileges to edit arbitrary bugnotes via a SOAP request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2691

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 69

OpenVAS Exploits

Date Description
2012-11-26 Name : Fedora Update for mantis FEDORA-2012-18294
File : nvt/gb_fedora_2012_18294_mantis_fc17.nasl
2012-11-26 Name : Fedora Update for mantis FEDORA-2012-18299
File : nvt/gb_fedora_2012_18299_mantis_fc16.nasl
2012-11-16 Name : Gentoo Security Advisory GLSA 201211-01 (MantisBT)
File : nvt/glsa_201211_01.nasl
2012-08-10 Name : FreeBSD Ports: mantis
File : nvt/freebsd_mantis6.nasl

Nessus® Vulnerability Scanner

Date Description
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18273.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18294.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18299.nasl - Type : ACT_GATHER_INFO
2012-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201211-01.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_55587adbb49d11e18df10004aca374af.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53907
http://www.securityfocus.com/bid/56467
CONFIRM http://www.mantisbt.org/bugs/changelog_page.php?version_id=148
http://www.mantisbt.org/bugs/view.php?id=14340
https://github.com/mantisbt/mantisbt/commit/175d973105fe9f03a37ced537b7426116...
https://github.com/mantisbt/mantisbt/commit/edc8142bb8ac0ac0df1a3824d78c15f40...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09292...
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09306...
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09306...
GENTOO http://security.gentoo.org/glsa/glsa-201211-01.xml
MLIST http://www.openwall.com/lists/oss-security/2012/06/09/1
http://www.openwall.com/lists/oss-security/2012/06/11/6
SECUNIA http://secunia.com/advisories/49414
http://secunia.com/advisories/51199
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/76180

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:19:24
  • Multiple Updates
2024-02-01 12:05:43
  • Multiple Updates
2023-09-05 12:18:19
  • Multiple Updates
2023-09-05 01:05:36
  • Multiple Updates
2023-09-02 12:18:19
  • Multiple Updates
2023-09-02 01:05:42
  • Multiple Updates
2023-08-12 12:22:05
  • Multiple Updates
2023-08-12 01:05:43
  • Multiple Updates
2023-08-11 12:18:26
  • Multiple Updates
2023-08-11 01:05:52
  • Multiple Updates
2023-08-06 12:17:43
  • Multiple Updates
2023-08-06 01:05:43
  • Multiple Updates
2023-08-04 12:17:48
  • Multiple Updates
2023-08-04 01:05:46
  • Multiple Updates
2023-07-14 12:17:47
  • Multiple Updates
2023-07-14 01:05:40
  • Multiple Updates
2023-03-29 01:19:44
  • Multiple Updates
2023-03-28 12:05:48
  • Multiple Updates
2022-10-11 12:15:53
  • Multiple Updates
2022-10-11 01:05:24
  • Multiple Updates
2021-05-04 12:20:00
  • Multiple Updates
2021-04-22 01:23:43
  • Multiple Updates
2021-01-13 09:22:58
  • Multiple Updates
2021-01-12 21:23:20
  • Multiple Updates
2020-05-23 01:48:50
  • Multiple Updates
2020-05-23 00:33:42
  • Multiple Updates
2017-08-29 09:23:49
  • Multiple Updates
2016-04-26 21:51:32
  • Multiple Updates
2014-02-17 11:10:39
  • Multiple Updates
2013-08-27 13:19:48
  • Multiple Updates
2013-08-22 13:19:08
  • Multiple Updates
2013-05-10 22:40:02
  • Multiple Updates
2013-03-02 13:18:59
  • Multiple Updates