Executive Summary

Informations
Name CVE-2012-2751 First vendor Publication 2012-07-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-5031.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2751

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20023
 
Oval ID: oval:org.mitre.oval:def:20023
Title: DSA-2506-1 libapache-mod-security - modsecurity bypass
Description: Qualys Vulnerability &amp; Malware Research Labs discovered a vulnerability in ModSecurity, a security module for the Apache webserver. In situations where both <q>Content:Disposition: attachment</q> and <q>Content-Type: multipart</q> were present in HTTP headers, the vulnerability could allow an attacker to bypass policy and execute cross-site script (XSS) attacks through properly crafted HTML documents.
Family: unix Class: patch
Reference(s): DSA-2506-1
CVE-2012-2751
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libapache-mod-security
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 38
Os 2
Os 3

OpenVAS Exploits

Date Description
2012-12-26 Name : Mandriva Update for apache-mod_security MDVSA-2012:182 (apache-mod_security)
File : nvt/gb_mandriva_MDVSA_2012_182.nasl
2012-08-10 Name : Debian Security Advisory DSA 2506-1 (libapache-mod-security)
File : nvt/deb_2506_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_modsecurity_20140731.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-640.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-641.nasl - Type : ACT_GATHER_INFO
2012-12-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-182.nasl - Type : ACT_GATHER_INFO
2012-07-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2506.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54156
CONFIRM http://mod-security.svn.sourceforge.net/viewvc/mod-security/m2/branches/2.6.x...
http://mod-security.svn.sourceforge.net/viewvc/mod-security/m2/trunk/apache2/...
http://mod-security.svn.sourceforge.net/viewvc/mod-security/m2/trunk/CHANGES?...
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
DEBIAN http://www.debian.org/security/2012/dsa-2506
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:118
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
MISC http://blog.ivanristic.com/2012/06/modsecurity-and-modsecurity-core-rule-set-...
MLIST http://www.openwall.com/lists/oss-security/2012/06/22/1
http://www.openwall.com/lists/oss-security/2012/06/22/2
SECUNIA http://secunia.com/advisories/49576
http://secunia.com/advisories/49782
SUSE http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00025.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-11-07 21:46:54
  • Multiple Updates
2023-02-13 05:28:31
  • Multiple Updates
2021-05-04 12:21:03
  • Multiple Updates
2021-04-22 01:25:10
  • Multiple Updates
2021-02-12 21:23:16
  • Multiple Updates
2021-02-11 12:33:51
  • Multiple Updates
2021-02-11 09:22:43
  • Multiple Updates
2021-02-11 00:22:48
  • Multiple Updates
2021-02-10 21:23:16
  • Multiple Updates
2020-11-17 01:08:06
  • Multiple Updates
2020-05-23 01:48:51
  • Multiple Updates
2020-05-23 00:33:44
  • Multiple Updates
2016-04-26 21:52:10
  • Multiple Updates
2015-01-21 13:25:34
  • Multiple Updates
2014-06-14 13:32:58
  • Multiple Updates
2014-02-17 11:10:43
  • Multiple Updates
2013-10-11 13:24:01
  • Multiple Updates
2013-09-12 13:19:57
  • Multiple Updates
2013-05-10 22:40:26
  • Multiple Updates
2013-04-18 13:19:48
  • Multiple Updates