Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2734 First vendor Publication 2012-09-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site request forgery (CSRF) vulnerabilities in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to hijack the authentication of arbitrary users for requests that execute commands via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2734

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1278.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1281.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55618
MISC http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=832124
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1278.html
http://rhn.redhat.com/errata/RHSA-2012-1281.html
SECUNIA http://secunia.com/advisories/50660
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/78775

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-02-13 09:28:39
  • Multiple Updates
2023-02-02 21:28:41
  • Multiple Updates
2021-08-01 12:10:28
  • Multiple Updates
2021-07-16 01:41:31
  • Multiple Updates
2021-07-16 01:10:02
  • Multiple Updates
2021-07-16 00:23:09
  • Multiple Updates
2021-05-04 12:20:00
  • Multiple Updates
2021-04-22 01:23:44
  • Multiple Updates
2020-05-23 01:48:50
  • Multiple Updates
2020-05-23 00:33:43
  • Multiple Updates
2017-08-29 09:23:50
  • Multiple Updates
2016-04-26 21:52:00
  • Multiple Updates
2014-07-23 13:24:44
  • Multiple Updates
2013-11-25 13:20:31
  • Multiple Updates
2013-08-27 13:19:49
  • Multiple Updates
2013-05-10 22:40:19
  • Multiple Updates
2013-03-22 13:18:30
  • Multiple Updates