Vulnerabilities > Mozilla > Bugzilla > 3.3.1

DATE CVE VULNERABILITY TITLE RISK
2010-08-16 CVE-2010-2757 Cryptographic Issues vulnerability in Mozilla Bugzilla
The sudo feature in Bugzilla 2.22rc1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 does not properly send impersonation notifications, which makes it easier for remote authenticated users to impersonate other users without discovery.
network
low complexity
mozilla CWE-310
6.5
2010-08-16 CVE-2010-2756 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Search.pm in Bugzilla 2.19.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 allows remote attackers to determine the group memberships of arbitrary users via vectors involving the Search interface, boolean charts, and group-based pronouns.
network
low complexity
mozilla CWE-264
5.0
2010-06-28 CVE-2010-1204 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Search.pm in Bugzilla 2.17.1 through 3.2.6, 3.3.1 through 3.4.6, 3.5.1 through 3.6, and 3.7 allows remote attackers to obtain potentially sensitive time-tracking information via a crafted search URL, related to a "boolean chart search."
network
low complexity
mozilla CWE-264
5.0
2010-02-03 CVE-2009-3387 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Bugzilla 3.3.1 through 3.4.4, 3.5.1, and 3.5.2 does not allow group restrictions to be preserved throughout the process of moving a bug to a different product category, which allows remote attackers to obtain sensitive information via a request for a bug in opportunistic circumstances.
network
low complexity
mozilla CWE-264
5.0
2009-09-15 CVE-2009-3165 SQL Injection vulnerability in Mozilla Bugzilla
SQL injection vulnerability in the Bug.create WebService function in Bugzilla 2.23.4 through 3.0.8, 3.1.1 through 3.2.4, and 3.3.1 through 3.4.1 allows remote attackers to execute arbitrary SQL commands via unspecified parameters.
network
low complexity
mozilla CWE-89
7.5
2009-04-01 CVE-2009-1213 Cross-Site Request Forgery (CSRF) vulnerability in Mozilla Bugzilla
Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 3.2 before 3.2.3, 3.3 before 3.3.4, and earlier versions allows remote attackers to hijack the authentication of arbitrary users for requests that use attachment editing.
network
mozilla CWE-352
6.8
2009-02-09 CVE-2008-6098 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Bugzilla 3.2 before 3.2 RC2, 3.0 before 3.0.6, 2.22 before 2.22.6, 2.20 before 2.20.7, and other versions after 2.17.4 allows remote authenticated users to bypass moderation to approve and disapprove quips via a direct request to quips.cgi with the action parameter set to "approve."
network
low complexity
mozilla CWE-264
4.0
2009-02-09 CVE-2009-0485 Cross-Site Request Forgery (CSRF) vulnerability in Mozilla Bugzilla
Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.17 to 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete unused flag types via a link or IMG tag to editflagtypes.cgi.
network
mozilla CWE-352
5.8
2009-02-09 CVE-2009-0484 Cross-Site Request Forgery (CSRF) vulnerability in Mozilla Bugzilla
Cross-site request forgery (CSRF) vulnerability in Bugzilla 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete shared or saved searches via a link or IMG tag to buglist.cgi.
network
mozilla CWE-352
5.8
2009-02-09 CVE-2009-0483 Cross-Site Request Forgery (CSRF) vulnerability in Mozilla Bugzilla
Cross-site request forgery (CSRF) vulnerability in Bugzilla 2.22 before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote attackers to delete keywords and user preferences via a link or IMG tag to (1) editkeywords.cgi or (2) userprefs.cgi.
network
mozilla CWE-352
5.8