Vulnerabilities > Mozilla > Bugzilla > 3.7.1

DATE CVE VULNERABILITY TITLE RISK
2011-08-09 CVE-2011-2380 Information Exposure vulnerability in Mozilla Bugzilla
Bugzilla 2.23.3 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 allows remote attackers to determine the existence of private group names via a crafted parameter during (1) bug creation or (2) bug editing.
network
low complexity
mozilla CWE-200
5.0
2011-08-09 CVE-2011-2379 Cross-Site Scripting vulnerability in Mozilla Bugzilla
Cross-site scripting (XSS) vulnerability in Bugzilla 2.4 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3, when Internet Explorer before 9 or Safari before 5.0.6 is used for Raw Unified mode, allows remote attackers to inject arbitrary web script or HTML via a crafted patch, related to content sniffing.
network
mozilla CWE-79
4.3
2011-01-28 CVE-2010-4570 Cross-Site Scripting vulnerability in Mozilla Bugzilla
Cross-site scripting (XSS) vulnerability in the duplicate-detection functionality in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the summary field, related to the DataTable widget in YUI.
network
mozilla CWE-79
4.3
2011-01-28 CVE-2010-4569 Cross-Site Scripting vulnerability in Mozilla Bugzilla
Cross-site scripting (XSS) vulnerability in Bugzilla 3.7.1, 3.7.2, 3.7.3, and 4.0rc1 allows remote attackers to inject arbitrary web script or HTML via the real name field of a user account, related to the AutoComplete widget in YUI.
network
mozilla CWE-79
4.3
2010-11-07 CVE-2010-4209 Cross-Site Scripting vulnerability in Yahoo YUI 2.8.0/2.8.1
Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.8.1, as used in Bugzilla 3.7.1 through 3.7.3 and 4.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore/swfstore.swf.
network
yahoo mozilla CWE-79
4.3
2010-08-16 CVE-2010-2759 Numeric Errors vulnerability in Mozilla Bugzilla
Bugzilla 2.23.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2, when PostgreSQL is used, does not properly handle large integers in (1) bug and (2) attachment phrases, which allows remote authenticated users to cause a denial of service (bug invisibility) via a crafted comment.
network
low complexity
mozilla CWE-189
4.0
2010-08-16 CVE-2010-2758 Information Exposure vulnerability in Mozilla Bugzilla
Bugzilla 2.17.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 generates different error messages depending on whether a product exists, which makes it easier for remote attackers to guess product names via unspecified use of the (1) Reports or (2) Duplicates page.
network
low complexity
mozilla CWE-200
5.0
2010-08-16 CVE-2010-2757 Cryptographic Issues vulnerability in Mozilla Bugzilla
The sudo feature in Bugzilla 2.22rc1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 does not properly send impersonation notifications, which makes it easier for remote authenticated users to impersonate other users without discovery.
network
low complexity
mozilla CWE-310
6.5
2010-08-16 CVE-2010-2756 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Search.pm in Bugzilla 2.19.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 allows remote attackers to determine the group memberships of arbitrary users via vectors involving the Search interface, boolean charts, and group-based pronouns.
network
low complexity
mozilla CWE-264
5.0
2010-06-28 CVE-2010-2470 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6.1 and 3.7 through 3.7.1, when use_suexec is enabled, uses world-readable permissions within (1) .bzr/ and (2) data/webdot/, which allows local users to obtain potentially sensitive data by reading files in these directories, a different vulnerability than CVE-2010-0180.
1.9