Executive Summary

Informations
Name CVE-2014-1572 First vendor Publication 2014-10-12
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The confirm_create_account function in the account-creation feature in token.cgi in Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not specify a scalar context for the realname parameter, which allows remote attackers to create accounts with unverified e-mail addresses by sending three realname values with realname=login_name as the second, as demonstrated by selecting an e-mail address with a domain name for which group privileges are automatically granted.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1572

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 204
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-03-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5ed094a0015011e7ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-11.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-12591.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-12530.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-12584.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-200.nasl - Type : ACT_GATHER_INFO
2014-10-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b65873414d8811e4aef920cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote web server contains a web application affected by multiple vulnera...
File : bugzilla_4_4_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2014-0412.html
http://www.bugzilla.org/security/4.0.14/
https://bugzilla.mozilla.org/show_bug.cgi?id=1074812
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-November/14252...
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309...
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321...
GENTOO https://security.gentoo.org/glsa/201607-11
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:200
MISC http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applicati...
http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Inf...
http://www.opennet.ru/opennews/art.shtml?num=40766
http://www.reddit.com/r/netsec/comments/2ihen0/new_class_of_vulnerability_in_...
MLIST http://openwall.com/lists/oss-security/2014/10/07/20
SECTRACK http://www.securitytracker.com/id/1030978

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:30:05
  • Multiple Updates
2021-04-22 01:36:17
  • Multiple Updates
2020-05-23 00:40:02
  • Multiple Updates
2017-03-07 13:24:56
  • Multiple Updates
2016-11-29 00:24:51
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-04-08 05:25:08
  • Multiple Updates
2015-05-16 09:26:34
  • Multiple Updates
2014-11-19 09:23:09
  • Multiple Updates
2014-11-04 13:27:27
  • Multiple Updates
2014-10-24 13:25:29
  • Multiple Updates
2014-10-23 13:24:51
  • Multiple Updates
2014-10-22 21:23:17
  • Multiple Updates
2014-10-15 21:23:15
  • Multiple Updates
2014-10-13 09:23:12
  • First insertion