Vulnerabilities > Mozilla > Bugzilla > 3.1.2

DATE CVE VULNERABILITY TITLE RISK
2011-01-28 CVE-2010-4568 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Bugzilla 2.14 through 2.22.7; 3.0.x, 3.1.x, and 3.2.x before 3.2.10; 3.4.x before 3.4.10; 3.6.x before 3.6.4; and 4.0.x before 4.0rc2 does not properly generate random values for cookies and tokens, which allows remote attackers to obtain access to arbitrary accounts via unspecified vectors, related to an insufficient number of calls to the srand function.
network
low complexity
mozilla CWE-264
7.5
2011-01-28 CVE-2010-4567 Cross-Site Scripting vulnerability in Mozilla Bugzilla
Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2 does not properly handle whitespace preceding a (1) javascript: or (2) data: URI, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the URL (aka bug_file_loc) field.
network
mozilla CWE-79
4.3
2010-11-05 CVE-2010-3172 Code Injection vulnerability in Mozilla Bugzilla
CRLF injection vulnerability in Bugzilla before 3.2.9, 3.4.x before 3.4.9, 3.6.x before 3.6.3, and 4.0.x before 4.0rc1, when Server Push is enabled in a web browser, allows remote attackers to inject arbitrary HTTP headers and content, and conduct HTTP response splitting attacks, via a crafted URL.
network
high complexity
mozilla CWE-94
2.6
2010-08-16 CVE-2010-2759 Numeric Errors vulnerability in Mozilla Bugzilla
Bugzilla 2.23.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2, when PostgreSQL is used, does not properly handle large integers in (1) bug and (2) attachment phrases, which allows remote authenticated users to cause a denial of service (bug invisibility) via a crafted comment.
network
low complexity
mozilla CWE-189
4.0
2010-08-16 CVE-2010-2758 Information Exposure vulnerability in Mozilla Bugzilla
Bugzilla 2.17.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 generates different error messages depending on whether a product exists, which makes it easier for remote attackers to guess product names via unspecified use of the (1) Reports or (2) Duplicates page.
network
low complexity
mozilla CWE-200
5.0
2010-08-16 CVE-2010-2757 Cryptographic Issues vulnerability in Mozilla Bugzilla
The sudo feature in Bugzilla 2.22rc1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 does not properly send impersonation notifications, which makes it easier for remote authenticated users to impersonate other users without discovery.
network
low complexity
mozilla CWE-310
6.5
2010-08-16 CVE-2010-2756 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Search.pm in Bugzilla 2.19.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 allows remote attackers to determine the group memberships of arbitrary users via vectors involving the Search interface, boolean charts, and group-based pronouns.
network
low complexity
mozilla CWE-264
5.0
2010-06-28 CVE-2010-1204 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Search.pm in Bugzilla 2.17.1 through 3.2.6, 3.3.1 through 3.4.6, 3.5.1 through 3.6, and 3.7 allows remote attackers to obtain potentially sensitive time-tracking information via a crafted search URL, related to a "boolean chart search."
network
low complexity
mozilla CWE-264
5.0
2009-09-15 CVE-2009-3165 SQL Injection vulnerability in Mozilla Bugzilla
SQL injection vulnerability in the Bug.create WebService function in Bugzilla 2.23.4 through 3.0.8, 3.1.1 through 3.2.4, and 3.3.1 through 3.4.1 allows remote attackers to execute arbitrary SQL commands via unspecified parameters.
network
low complexity
mozilla CWE-89
7.5
2009-02-09 CVE-2008-6098 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Bugzilla 3.2 before 3.2 RC2, 3.0 before 3.0.6, 2.22 before 2.22.6, 2.20 before 2.20.7, and other versions after 2.17.4 allows remote authenticated users to bypass moderation to approve and disapprove quips via a direct request to quips.cgi with the action parameter set to "approve."
network
low complexity
mozilla CWE-264
4.0